Windows Analysis Report
https://www.bing.com/ck/a?!&&p=1c2e03d92a757c8bJmltdHM9MTcyMDA1MTIwMCZpZ3VpZD0xN2U2ZWM4Ni1jZTFkLTY0ODgtMDE5Yy1mODM0Y2ZkZDY1ZDYmaW5zaWQ9NTMwOQ&ptn=3&ver=2&hsh=3&fclid=17e6ec86-ce1d-6488-019c-f834cfdd65d6&u=a1aHR0cHM6Ly93d3cuZGlyZWl0b2RlbGFzcG9yZWxhcy5jb20uYnIvbXlwYWdlL2xvZ2lu&#ZmluYW5jZUBibHVlcGFwZXI

Overview

General Information

Sample URL: https://www.bing.com/ck/a?!&&p=1c2e03d92a757c8bJmltdHM9MTcyMDA1MTIwMCZpZ3VpZD0xN2U2ZWM4Ni1jZTFkLTY0ODgtMDE5Yy1mODM0Y2ZkZDY1ZDYmaW5zaWQ9NTMwOQ&ptn=3&ver=2&hsh=3&fclid=17e6ec86-ce1d-6488-019c-f834cfdd65
Analysis ID: 1468066
Infos:

Detection

Score: 56
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus / Scanner detection for submitted sample
Phishing site detected (based on favicon image match)
Detected non-DNS traffic on DNS port
HTML page contains hidden URLs or javascript code

Classification

AV Detection

barindex
Source: https://www.bing.com/ck/a?!&&p=1c2e03d92a757c8bJmltdHM9MTcyMDA1MTIwMCZpZ3VpZD0xN2U2ZWM4Ni1jZTFkLTY0ODgtMDE5Yy1mODM0Y2ZkZDY1ZDYmaW5zaWQ9NTMwOQ&ptn=3&ver=2&hsh=3&fclid=17e6ec86-ce1d-6488-019c-f834cfdd65d6&u=a1aHR0cHM6Ly93d3cuZGlyZWl0b2RlbGFzcG9yZWxhcy5jb20uYnIvbXlwYWdlL2xvZ2lu&#ZmluYW5jZUBibHVlcGFwZXIuZXU= SlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering

Phishing

barindex
Source: https://direitodelasporelas.com.br Matcher: Template: microsoft matched with high similarity
Source: https://www.direitodelasporelas.com.br/mypage/login/#ZmluYW5jZUBibHVlcGFwZXIuZXU= Matcher: Template: microsoft matched with high similarity
Source: https://w0i.dinsunst.su/Qrlof/#Tfinance@bluepaper.eu HTTP Parser: Base64 decoded: <!DOCTYPE html><html lang="en"><head> <script src="https://code.jquery.com/jquery-3.6.0.min.js"></script> <script src="https://challenges.cloudflare.com/turnstile/v0/api.js?render=explicit"></script> <script src="https://cdnjs.cloudflar...
Source: https://www.amazon.ae/gp/css/homepage.html/ref=nav_bb_ya HTTP Parser: No favicon
Source: https://aax-eu.amazon-adsystem.com/s/iu3?d=amazon.ae&slot=navFooter&a2=010163e2dd349e613a1a56c1b39f66813f0f281539316f574b56b51899d22ca3d4e1&old_oo=0&ts=1720166042474&s=ARH5zDx2C_ei89Dm0WyzZw_JXdRr8auJGjUmLtAp1ccj&gdpr_consent=&gdpr_consent_avl=&cb=1720166042474&dcc=t HTTP Parser: No favicon
Source: https://aax-eu.amazon-adsystem.com/s/v3/pr?exlist=n-xr-HMT_n-id-HMT_n-audex_n-weborama-pca_n-eq-HMT3_n-ix-HMT_bk_n-y-HMT_n-cx-HMT_n-telaria_n-dm2-HMT_fw_n-fo-HMT_n-kr-new_n-bsw-hmt_n-st-HMT1_n-rb-HMT3_n-fw-HMT1_adb_mp_af_n-sk_n-mediarithmics_g_kr_n-lm-HMT3_ox_index_n-tl-HMT_n-semasio-ecm_n-kg-HMT_n-gg-HMT2_an_n-pm-HMT_rb_n-g-hmt_nsln_fbca_n-ym-HMT_n-sc_pm_n-ox-hmt&fv=1.0&ex-pl-fbca=Qp0XHBaISWejqor7ymiDxQ&a=cm&ex-pl-n-kr-new=h8X4Eh5HQsi4Xl6c_4jAFw&dmt=1&gdpr_consent=&ex-pl-n-g-hmt=IOTrqpM5TG-PD0QHdk9eMQ&ep=ttam_T219Ay-cPciHbT10tP4QxuksXxPputFPcTnimeBmtG8ggHdxyXir3wKJWVeMVnjaohnsW2tmdK2KJ0e2ydV_yGM5GWMSXl2YkIknVbgriSQx0Ax-bE4XrAhvWqozzR9HTXGaqPw6W3k3gAI2yp5s6j5lezLCvqg5z1Np9Yd9v-kpAJ9n5zd9dBuH1lu6W8_xbmsqSVMHEDKTP4VjCvcNgSrPwW2WnXG3T57Js-bSyM5yUCS_A2tRCM3b2bQJWaSduIrmvuOHxEF35RkvCaiIrLKkbD_UPc6KDfeOtCAyJBgvDdmTT3oae7WOndfDXefBzmKdTn5K7_p5gtv9AlRjiwqjW2jTDmBaVLehhTaU2pC0qhrXZlabNajsaBoTMK50PZDd3JwFStg83jo0HXv964k8UIOXzQBv4foqax-yEhMBkBTdc2XxH2RPj0K3Mh6AkCN1Vb5M_MOWyy0IUmGyTgcyH-D5LmyWaHwJnhyvwiP4lavjIBX_82Q6mGs1... HTTP Parser: No favicon
Source: https://www.amazon.ae/gp/cart/view.html/ref=nav_bb_cart HTTP Parser: No favicon
Source: https://www.amazon.ae/gp/cart/view.html/ref=nav_bb_cart HTTP Parser: No favicon
Source: https://www.amazon.ae/gp/cart/view.html/ref=nav_bb_cart HTTP Parser: No favicon
Source: https://aax-eu.amazon-adsystem.com/s/iu3?d=amazon.ae&slot=navFooter&a2=010163e2dd349e613a1a56c1b39f66813f0f281539316f574b56b51899d22ca3d4e1&old_oo=0&ts=1720166058728&s=ATgQDVlWxbtAangPz67HOlZDdMZxBC03QO7YEFPACRsZ&gdpr_consent=&gdpr_consent_avl=&cb=1720166058728 HTTP Parser: No favicon
Source: https://aax-eu.amazon-adsystem.com/s/v3/pr?exlist=rb_fw_mp_nsln_n-gg-HMT2_n-cx-HMT_n-telaria&fv=1.0&a=cm&dmt=1&gdpr_consent=&ep=MlbTPQ2SIwyQ0-wagnFMikx3LoeCdpdQnEgJ7XMfZQilv1ZxU0ypdqJEgGTpJv3wSw58rFz8Wd6Vq_e6701ALsVmlTC6gpLfbM-6lUgGUWJ8lyAl-Xbocpo8xn1lMBpL2wFFe1HjKtLsGF_g4fD-FIHUZRFbN0eaoIlBJut96JU HTTP Parser: No favicon
Source: https://www.amazon.ae/Amazon-Devices-Accessories-SAMSUNG/s?rh=n%3A12794738031%2Cp_89%3ASAMSUNG HTTP Parser: No favicon
Source: https://www.amazon.ae/Beauty-Cosmetics/b?ie=UTF8&node=11497860031 HTTP Parser: No favicon
Source: https://www.amazon.ae/Beauty-Cosmetics/b?ie=UTF8&node=11497860031 HTTP Parser: No favicon
Source: https://www.amazon.ae/Beauty-Cosmetics/b?ie=UTF8&node=11497860031 HTTP Parser: No favicon
Source: https://aax-eu.amazon-adsystem.com/s/iu3?d=amazon.ae&slot=navFooter&a2=010163e2dd349e613a1a56c1b39f66813f0f281539316f574b56b51899d22ca3d4e1&old_oo=0&ts=1720166080115&s=AX-TSpHbTEyn90nHAstKl7uLnYCPq22EMP7bB4mSXqtH&gdpr_consent=&gdpr_consent_avl=&cb=1720166080115 HTTP Parser: No favicon
Source: https://aax-eu.amazon-adsystem.com/s/v3/pr?exlist=rb_fw_mp_nsln_n-gg-HMT2_n-cx-HMT_n-telaria&fv=1.0&a=cm&dmt=1&gdpr_consent=&ep=MlbTPQ2SIwyQ0-wagnFMikx3LoeCdpdQnEgJ7XMfZQilv1ZxU0ypdqJEgGTpJv3wEGPKeXRW0Zh9hwK7PuppjWH7LlWXfKGKvzKHyaLZmG18lyAl-Xbocpo8xn1lMBpLWWh01b1YO7AEIopFwECTWHA3pPrRQoWo6-nJHIUc-iI HTTP Parser: No favicon
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49746 version: TLS 1.2
Source: Binary string: n.pdb_observe(g)}function a(){n&&g&&(n.pdb_unobserve(g),g=null)}var k=l,n=null,g=null,h=f.init(e);this.setAsin=function(g,k){k=k||{};a();n=d.get(g);c(n,k);n.loading&&b(function(a){c(a,k)});return n};this.clear=function(){a();n={};f.update(h,n)}}});h.P&&p.when("jQuery","afterLoad").register("gw-resource-logger",function(e){return{instrumentResources:function(f){var l;l=!1;if(e.isArray(f)&&!e.isEmptyObject(f)){l=!0;for(var d=0;d<f.length;d++){var m=f[d];if("id"in m&&"regex"in m&&"initiator"in m){if(!("string"=== source: chromecache_424.2.dr
Source: Binary string: c.pdb_observe(g)}function d(){c&&g&&(c.pdb_unobserve(g),g=null)}var e=k,c=null,g=null,n=m.init(l);this.setAsin=function(e,l){l=l||{};d();c=f.get(e);a(c,l);c.loading&&b(function(b){a(b,l)});return c};this.clear=function(){d();c={};m.update(n,c)}}});g.P&&n.when("jQuery","afterLoad").register("gw-resource-logger",function(f){return{instrumentResources:function(m){var k;k=!1;if(f.isArray(m)&&!f.isEmptyObject(m)){k=!0;for(var h=0;h<m.length;h++){var l=m[h];if("id"in l&&"regex"in l&&"initiator"in l){if(!("string"=== source: chromecache_285.2.dr
Source: global traffic TCP traffic: 192.168.2.4:50094 -> 1.1.1.1:53
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknown TCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknown TCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET /mypage/login HTTP/1.1Host: www.direitodelasporelas.com.brConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /mypage/login/ HTTP/1.1Host: www.direitodelasporelas.com.brConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/libs/jquery/3.6.0/jquery.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.direitodelasporelas.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.direitodelasporelas.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Qrlof/ HTTP/1.1Host: w0i.dinsunst.suConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://www.direitodelasporelas.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: w0i.dinsunst.suConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://w0i.dinsunst.su/Qrlof/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IitmQWFTYVgvbkZtb3lLZlBRT05yRmc9PSIsInZhbHVlIjoiUW1RdTVlZzRHTFp5TG1UYnFEVFZVaDlWY2JzeGFNWFYyNlovT09pd3NIa3dTRGhDWnhqeW5LQkIzUTZCWUZkU2VxMTRZajlGRGJuVFlxajBjTGR5bHVSRFFmMXNjUFdGRithRTVJa2FUR25USUY2Z3pvQ1I4V0p0UUtPa3ltbk4iLCJtYWMiOiJlZDRlZTAzZmI2Yjk1MzEzMThkYjM1NmViYTY5ODQ0ZTUxNTIxYTY4OWMwNGNiMjFlYTcwNGExZTUwZTBjNDNiIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InpQdmN5SCtJNUR1ekZYd25OTkk0NkE9PSIsInZhbHVlIjoiMktoam85RlVuRFdVNGhiUTZPYzVRU01SdVJUOE1sYUZ5L0l6SHBzTEJ2NjlhSWdMbVhHZFRPVzd4SjdYbjBFVmdNeFR1WHdSb0V0cUhrcDg5OVBCQXJHSkpGQnMwakFUUklNc1RFSzhLY0ZKdUkrNXVSdk82a2ZpeGQ4Uk5ySXEiLCJtYWMiOiI5MDViMDQ2MzA3NzY3N2I5Y2E2NDg1ZjgyMWNjMjk2NzkzY2E1Y2ViNTQ5MDg4MDY0ZjNhNWVmZDU3YThjMDRkIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /nszsrarzvnbsvxtsasvtuyeVTxDVYKSXQSVVUNKOIMQAEXVJGCHRVIQQH HTTP/1.1Host: zrk.25bvnw8.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://w0i.dinsunst.suSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://w0i.dinsunst.su/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /nszsrarzvnbsvxtsasvtuyeVTxDVYKSXQSVVUNKOIMQAEXVJGCHRVIQQH HTTP/1.1Host: zrk.25bvnw8.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: www.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://w0i.dinsunst.su/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/11hWowzAzrL._RC%7C01DMPtWL0bL.css,01Jr3+Uq9AL.css,41nHmSDwC5L.css,31l5x1EYzpL.css,01LrCOoyLXL.css,11r1PlnBWFL.css,01Brx6+fBpL.css,01rhj7BIeEL.css,41DMhNn+NGL.css,11s9b1jPVCL.css,01i9N7e-hBL.css,11lEuURWEjL.css,11BMgc8o6IL.css,01IdKcBuAdL.css,019pz6QNQ6L.css,01wLsDqViEL.css,21qi2u1Y7IL.css,01TTFaqXxsL.css,51L3q5NEOwL.css,01PoSyIRrXL.css,21kAtwLX49L.css,11vJ0C7K1AL.css,11MoZ3wE6mL.css,21f-2VqMbBL.css,11031+KcssL.css,01CFUgsA-YL.css,31LXQXu9-VL.css,01TrIleQbxL.css,117CO5sf5RL.css,21xTcyl-PIL.css,11gDBZ3g6qL.css,012qnJJWXUL.css,117CiSbDZHL.css,21PCGDqAGzL.css,11gNHmvR+bL.css,01ydALAwZXL.css,21+JmsKhWOL.css,11FEtbQUgzL.css,11FImvIW68L.css,11Ty7A6HeXL.css,01890+Vwk8L.css,01AEIBIGr2L.css,01cbS3UK11L.css,21UhtGTnBlL.css,01INc4pyFRL.css_.css?AUIClients/AmazonUI HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/4171sdbgqbL.css?AUIClients/AmazonGatewayAuiAssets HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-MmY4MjkxOWIt-w186._SY116_CB642007527_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/511uGXYYtbL._SX1500_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/61ZS63EQSsL.js?AUIClients/AmazonUIjQuery HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/511uGXYYtbL._SX1500_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/electronics/store/kamja/WebQC/2021/Audio/Feb_Gaming_1x._SY116_CB659040113_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-MmY4MjkxOWIt-w186._SY116_CB642007527_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/electronics/store/kamja/WebQC/2021/Audio/Feb_Earphones_1x._SY116_CB659040113_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/S/sash/ydDD9hnRfziI$y7.png HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://m.media-amazon.com/images/I/11hWowzAzrL._RC%7C01DMPtWL0bL.css,01Jr3+Uq9AL.css,41nHmSDwC5L.css,31l5x1EYzpL.css,01LrCOoyLXL.css,11r1PlnBWFL.css,01Brx6+fBpL.css,01rhj7BIeEL.css,41DMhNn+NGL.css,11s9b1jPVCL.css,01i9N7e-hBL.css,11lEuURWEjL.css,11BMgc8o6IL.css,01IdKcBuAdL.css,019pz6QNQ6L.css,01wLsDqViEL.css,21qi2u1Y7IL.css,01TTFaqXxsL.css,51L3q5NEOwL.css,01PoSyIRrXL.css,21kAtwLX49L.css,11vJ0C7K1AL.css,11MoZ3wE6mL.css,21f-2VqMbBL.css,11031+KcssL.css,01CFUgsA-YL.css,31LXQXu9-VL.css,01TrIleQbxL.css,117CO5sf5RL.css,21xTcyl-PIL.css,11gDBZ3g6qL.css,012qnJJWXUL.css,117CiSbDZHL.css,21PCGDqAGzL.css,11gNHmvR+bL.css,01ydALAwZXL.css,21+JmsKhWOL.css,11FEtbQUgzL.css,11FImvIW68L.css,11Ty7A6HeXL.css,01890+Vwk8L.css,01AEIBIGr2L.css,01cbS3UK11L.css,21UhtGTnBlL.css,01INc4pyFRL.css_.css?AUIClients/AmazonUIAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/electronics/store/kamja/WebQC/2021/Laptops/Feb_AllLaptops_1x._SY116_CB659039411_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/electronics/store/kamja/WebQC/2021/Audio/Feb_AllAudio_1x._SY116_CB659040113_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/electronics/store/kamja/WebQC/2021/Laptops/Feb_Gaming_1x._SY116_CB659039411_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/electronics/store/kamja/WebQC/2021/Electronics/Feb_Audio_1x._SY116_CB659040198_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/gno/images/general/backup-logo_blue._CB481607134_.png HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/01/csm/showads.v2.js?category=ad&adstype=-ad-column-&ad_size=-housead- HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.amazon.aeSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/S/sash/ydDD9hnRfziI$y7.png HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/gno/images/general/backup-logo_blue._CB481607134_.png HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/01/csm/showads.v2.js?category=ad&adstype=-ad-column-&ad_size=-housead- HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/electronics/store/kamja/WebQC/2021/Audio/Feb_Gaming_1x._SY116_CB659040113_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/electronics/store/kamja/WebQC/2021/Audio/Feb_True_1x._SY116_CB659040113_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/electronics/store/kamja/WebQC/2021/Laptops/Feb_AllLaptops_1x._SY116_CB659039411_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/electronics/store/kamja/WebQC/2021/Audio/Feb_Earphones_1x._SY116_CB659040113_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/electronics/store/kamja/WebQC/2021/Laptops/Feb_2in1_1x._SY116_CB659039411_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/electronics/store/kamja/WebQC/2021/Laptops/Feb_Tablets_1x._SY116_CB659039411_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/electronics/store/kamja/WebQC/2021/Laptops/Feb_Gaming_1x._SY116_CB659039411_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-NDZjYTNkNGMt-w186._SY116_CB642007526_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-NGI2NmQ3NTEt-w186._SY116_CB642007527_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/electronics/store/kamja/WebQC/2021/Audio/Feb_AllAudio_1x._SY116_CB659040113_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/electronics/store/kamja/WebQC/2021/Electronics/Feb_Audio_1x._SY116_CB659040198_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-OTg1MGY5MmMt-w186._SY116_CB642007527_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/electronics/store/kamja/WebQC/2021/Electronics/Feb_TVs_1x._SY116_CB659040198_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/electronics/store/kamja/WebQC/2021/Audio/Feb_True_1x._SY116_CB659040113_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/electronics/store/kamja/WebQC/2021/Electronics/Feb_Smartwatch_1x._SY116_CB659040198_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-NGI2NmQ3NTEt-w186._SY116_CB642007527_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/electronics/store/kamja/WebQC/2021/Electronics/Feb_Cameras_1x._SY116_CB659040198_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/electronics/store/kamja/WebQC/2021/Laptops/Feb_Tablets_1x._SY116_CB659039411_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-NDZjYTNkNGMt-w186._SY116_CB642007526_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-OTg1MGY5MmMt-w186._SY116_CB642007527_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/electronics/store/kamja/WebQC/2021/Laptops/Feb_2in1_1x._SY116_CB659039411_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/kindle/journeys/Mjk3N2FlNDQt/Mjk3N2FlNDQt-OGYyMzkzOTkt-w186._SY116_CB650209417_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/kindle/journeys/Mjk3N2FlNDQt/Mjk3N2FlNDQt-MDBiN2E3MzQt-w186._SY116_CB650209417_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/electronics/store/kamja/WebQC/2021/Electronics/Feb_TVs_1x._SY116_CB659040198_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/kindle/journeys/Mjk3N2FlNDQt/Mjk3N2FlNDQt-ZTlmYzU3NWIt-w186._SY116_CB650209417_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/kindle/journeys/Mjk3N2FlNDQt/Mjk3N2FlNDQt-MjZkMGVmMzUt-w186._SY116_CB650209417_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/kindle/journeys/YjRlMzQ4MDct/YjRlMzQ4MDct-OTg5ZmE0ZjIt-w379._SY304_CB638059438_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-NjJjNmNmMjgt-w186._SY116_CB412108491_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/electronics/store/kamja/WebQC/2021/Electronics/Feb_Smartwatch_1x._SY116_CB659040198_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/electronics/store/kamja/WebQC/2021/Electronics/Feb_Cameras_1x._SY116_CB659040198_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/S/sash/pDxWAF1pBB0dzGB.woff2 HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://m.media-amazon.com/images/I/11hWowzAzrL._RC%7C01DMPtWL0bL.css,01Jr3+Uq9AL.css,41nHmSDwC5L.css,31l5x1EYzpL.css,01LrCOoyLXL.css,11r1PlnBWFL.css,01Brx6+fBpL.css,01rhj7BIeEL.css,41DMhNn+NGL.css,11s9b1jPVCL.css,01i9N7e-hBL.css,11lEuURWEjL.css,11BMgc8o6IL.css,01IdKcBuAdL.css,019pz6QNQ6L.css,01wLsDqViEL.css,21qi2u1Y7IL.css,01TTFaqXxsL.css,51L3q5NEOwL.css,01PoSyIRrXL.css,21kAtwLX49L.css,11vJ0C7K1AL.css,11MoZ3wE6mL.css,21f-2VqMbBL.css,11031+KcssL.css,01CFUgsA-YL.css,31LXQXu9-VL.css,01TrIleQbxL.css,117CO5sf5RL.css,21xTcyl-PIL.css,11gDBZ3g6qL.css,012qnJJWXUL.css,117CiSbDZHL.css,21PCGDqAGzL.css,11gNHmvR+bL.css,01ydALAwZXL.css,21+JmsKhWOL.css,11FEtbQUgzL.css,11FImvIW68L.css,11Ty7A6HeXL.css,01890+Vwk8L.css,01AEIBIGr2L.css,01cbS3UK11L.css,21UhtGTnBlL.css,01INc4pyFRL.css_.css?AUIClients/AmazonUIAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-ZmNlMDUxOTgt-w186._SY116_CB412108491_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-ZTc0MzMyNjQt-w186._SY116_CB412108491_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/kindle/journeys/Mjk3N2FlNDQt/Mjk3N2FlNDQt-OGYyMzkzOTkt-w186._SY116_CB650209417_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/kindle/journeys/Mjk3N2FlNDQt/Mjk3N2FlNDQt-MDBiN2E3MzQt-w186._SY116_CB650209417_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/01rGP6HIADL.js?AUIClients/GenericObservableJS HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-OWE3MWI2ZWEt-w186._SY116_CB412108491_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-N2E2MjFhMzQt-w186._SY116_CB412108494_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-M2UzMDBmNmIt-w186._SY116_CB412108494_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/kindle/journeys/Mjk3N2FlNDQt/Mjk3N2FlNDQt-ZTlmYzU3NWIt-w186._SY116_CB650209417_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/kindle/journeys/Mjk3N2FlNDQt/Mjk3N2FlNDQt-MjZkMGVmMzUt-w186._SY116_CB650209417_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-NjJjNmNmMjgt-w186._SY116_CB412108491_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-N2VmMjY3NGQt-w186._SY116_CB412108494_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/kindle/journeys/YjRlMzQ4MDct/YjRlMzQ4MDct-OTg5ZmE0ZjIt-w379._SY304_CB638059438_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-YzkzYTU3ZTEt-w186._SY116_CB412108494_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-ZmNlMDUxOTgt-w186._SY116_CB412108491_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-ZTc0MzMyNjQt-w186._SY116_CB412108491_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/11y85pohsPL._RC%7C41jWkdimWrL.js_.js?AUIClients/AmazonGatewayAuiAssets HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/31YI0nnbQAL.js?AUIClients/AmazonGatewayHerotatorJS HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-OWE3MWI2ZWEt-w186._SY116_CB412108491_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-N2E2MjFhMzQt-w186._SY116_CB412108494_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-M2UzMDBmNmIt-w186._SY116_CB412108494_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-N2VmMjY3NGQt-w186._SY116_CB412108494_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-YzkzYTU3ZTEt-w186._SY116_CB412108494_.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:000-0000000-0000000:M9CVQ4MPP2TEW0QVJ2KY$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.276429.0%26id%3DM9CVQ4MPP2TEW0QVJ2KY%26sw%3D1280%26sh%3D1024%26vw%3D1263%26vh%3D907%26m%3D1%26sc%3DM9CVQ4MPP2TEW0QVJ2KY%26ue%3D4%26bb%3D1368%26cf%3D1420%26be%3D1431%26fp%3D1434%26fcp%3D1434%26pc%3D7873%26tc%3D-1139%26na_%3D-1139%26ul_%3D-1720166030047%26_ul%3D-1720166030047%26rd_%3D-1720166030047%26_rd%3D-1720166030047%26fe_%3D-1135%26lk_%3D-1103%26_lk%3D-1103%26co_%3D-1103%26_co%3D-357%26sc_%3D-1103%26rq_%3D-357%26rs_%3D-19%26_rs%3D254%26dl_%3D-14%26di_%3D1488%26de_%3D1488%26_de%3D1488%26_dc%3D7873%26ld_%3D7873%26_ld%3D-1720166030047%26ntd%3D0%26ty%3D0%26rc%3D0%26hob%3D2%26hoe%3D4%26ld%3D7873%26t%3D1720166037920%26ctb%3D1%26rt%3Dcf%3A4-0-2-2-2-0-0__ld%3A40-4-2-31-4-0-1%26csmtags%3Daui%7Caui%3Aaui_build_date%3A3.23.4-2024-01-20%7CmutObsYes%7CgwCFImgCache%7CFWCIMEnabled%7Cfls-eu-amazon-ae%7CperfYes%7Ccf_cdn_fr%7Ccf_cdn_mp%7Caui%3Asw%3Apage_proxy%3Ano_ctrl%7CmutObsActive%7Cadblk_no%7Ccsm-feature-touch-enabled%3Afalse%26viz%3Dvisible%3A3%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DM9CVQ4MPP2TEW0QVJ2KY%26aftb%3D1%26ui%3D2%26lob%3D1:7878 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-5382519-0171650; session-id-time=2082787201l; i18n-prefs=AED
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:000-0000000-0000000:M9CVQ4MPP2TEW0QVJ2KY$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.276429.0%26id%3DM9CVQ4MPP2TEW0QVJ2KY%26sc0%3Daui%3Asw%3Appft%3Acallback_ricb%26bb0%3D1358%26pc0%3D1496%26ld0%3D1496%26t0%3D1720166031543%26sc1%3Dportal-bb%26pc1%3D15%26ld1%3D15%26t1%3D1720166031431%26sc2%3Dgw-ftGr-desktop-hero-1-visible%26cf2%3D1390%26pc2%3D1390%26ld2%3D1390%26t2%3D1720166031437%26sc3%3DheroAf%26cf3%3D1420%26pc3%3D1420%26ld3%3D1420%26t3%3D1720166031467%26sc4%3Dh1Af%26cf4%3D1420%26pc4%3D1420%26ld4%3D1420%26t4%3D1720166031467%26sc5%3DcsmCELLSframework%26bb5%3D1434%26pc5%3D1434%26ld5%3D1434%26t5%3D1720166031481%26sc6%3DcsmCELLSpdm%26bb6%3D1434%26pc6%3D1460%26ld6%3D1460%26t6%3D1720166031507%26sc7%3DcsmCELLSvpm%26bb7%3D1460%26pc7%3D1461%26ld7%3D1461%26t7%3D1720166031508%26sc8%3DcsmCELLSfem%26bb8%3D1461%26pc8%3D1461%26ld8%3D1461%26t8%3D1720166031508%26sc9%3Due_sushi_v1%26bb9%3D1461%26pc9%3D1462%26ld9%3D1462%26t9%3D1720166031509%26sc10%3DjQueryReady%26cf10%3D1795%26pc10%3D1795%26ld10%3D1795%26t10%3D1720166031842%26sc11%3DgwGridInit%26cf11%3D1796%26pc11%3D1796%26ld11%3D1796%26t11%3D1720166031843%26sc12%3DgwBTFGridInit%26cf12%3D1798%26pc12%3D1798%26ld12%3D1798%26t12%3D1720166031845%26sc13%3Ddesktop-grid-3-visible%26cf13%3D3361%26pc13%3D3361%26ld13%3D3361%26t13%3D1720166033408%26sc14%3Ddesktop-grid-1-visible%26cf14%3D3577%26pc14%3D3577%26ld14%3D3577%26t14%3D1720166033624%26sc15%3Ddesktop-grid-4-visible%26cf15%3D3580%26pc15%3D3580%26ld15%3D3580%26t15%3D1720166033627%26sc16%3Ddesktop-grid-2-visible%26cf16%3D4668%26pc16%3D4668%26ld16%3D4668%26t16%3D1720166034715%26sc17%3Ddesktop-btf-grid-1-visible%26cf17%3D5762%26pc17%3D5762%26ld17%3D5762%26t17%3D1720166035809%26sc18%3Ddesktop-btf-grid-2-visible%26cf18%3D5857%26pc18%3D5857%26ld18%3D5857%26t18%3D1720166035904%26sc19%3Ddesktop-btf-grid-3-visible%26cf19%3D6789%26pc19%3D6789%26ld19%3D6789%26t19%3D1720166036836%26sc20%3Ddesktop-btf-grid-4-visible%26cf20%3D7698%26pc20%3D7698%26ld20%3D7698%26t20%3D1720166037745%26sc21%3Dgateway-asset-load%26cf21%3D7717%26pc21%3D7717%26ld21%3D7717%26t21%3D1720166037764%26ctb%3D1:7878 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-5382519-0171650; session-id-time=2082787201l; i18n-prefs=AED
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:000-0000000-0000000:M9CVQ4MPP2TEW0QVJ2KY$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.276429.0%26id%3DM9CVQ4MPP2TEW0QVJ2KY%26ctb%3D1%26sc0%3DjQueryDomReady%26cf0%3D8068%26pc0%3D8069%26ld0%3D8069%26t0%3D1720166038116%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DM9CVQ4MPP2TEW0QVJ2KY%26aftb%3D1%26lob%3D1:8069 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-5382519-0171650; session-id-time=2082787201l; i18n-prefs=AED
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:000-0000000-0000000:M9CVQ4MPP2TEW0QVJ2KY$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.276429.0%26id%3DM9CVQ4MPP2TEW0QVJ2KY%26ctb%3D1%26sc0%3DjQueryWindowLoad%26cf0%3D8076%26pc0%3D8076%26ld0%3D8076%26t0%3D1720166038123%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DM9CVQ4MPP2TEW0QVJ2KY%26aftb%3D1%26lob%3D1:8076 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-5382519-0171650; session-id-time=2082787201l; i18n-prefs=AED
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:000-0000000-0000000:M9CVQ4MPP2TEW0QVJ2KY$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.276429.0%26id%3DM9CVQ4MPP2TEW0QVJ2KY%26ctb%3D1%26sc0%3DjQueryPageShow%26cf0%3D8079%26pc0%3D8079%26ld0%3D8079%26t0%3D1720166038126%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DM9CVQ4MPP2TEW0QVJ2KY%26aftb%3D1%26lob%3D1:8079 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-5382519-0171650; session-id-time=2082787201l; i18n-prefs=AED
Source: global traffic HTTP traffic detected: GET /images/I/31bJewCvY-L.js HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-hit=tb:s-M9CVQ4MPP2TEW0QVJ2KY|1720166031415&t:1720166032557&adb:adblk_no; session-id=259-5382519-0171650; session-id-time=2082787201l; i18n-prefs=AED
Source: global traffic HTTP traffic detected: GET /rd/uedata?ld&v=0.276429.0&id=M9CVQ4MPP2TEW0QVJ2KY&sw=1280&sh=1024&vw=1263&vh=907&m=1&sc=M9CVQ4MPP2TEW0QVJ2KY&ue=4&bb=1368&cf=1420&be=1431&fp=1434&fcp=1434&pc=7873&tc=-1139&na_=-1139&ul_=-1720166030047&_ul=-1720166030047&rd_=-1720166030047&_rd=-1720166030047&fe_=-1135&lk_=-1103&_lk=-1103&co_=-1103&_co=-357&sc_=-1103&rq_=-357&rs_=-19&_rs=254&dl_=-14&di_=1488&de_=1488&_de=1488&_dc=7873&ld_=7873&_ld=-1720166030047&ntd=0&ty=0&rc=0&hob=2&hoe=4&ld=7873&t=1720166037920&ctb=1&rt=cf:4-0-2-2-2-0-0__ld:40-4-2-31-4-0-1&csmtags=aui|aui:aui_build_date:3.23.4-2024-01-20|mutObsYes|gwCFImgCache|FWCIMEnabled|fls-eu-amazon-ae|perfYes|cf_cdn_fr|cf_cdn_mp|aui:sw:page_proxy:no_ctrl|mutObsActive|adblk_no|csm-feature-touch-enabled:false&viz=visible:3&pty=Gateway&spty=desktop&pti=desktop&tid=M9CVQ4MPP2TEW0QVJ2KY&aftb=1&ui=2&lob=1 HTTP/1.1Host: www.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-hit=tb:s-M9CVQ4MPP2TEW0QVJ2KY|1720166031415&t:1720166032557&adb:adblk_no
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:000-0000000-0000000:M9CVQ4MPP2TEW0QVJ2KY$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.276429.0%26id%3DM9CVQ4MPP2TEW0QVJ2KY%26ctb%3D1%26sc0%3Dhero-first-image%26cf0%3D8188%26pc0%3D8188%26ld0%3D8188%26t0%3D1720166038235%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DM9CVQ4MPP2TEW0QVJ2KY%26aftb%3D1%26lob%3D1:8188 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-5382519-0171650; session-id-time=2082787201l; i18n-prefs=AED
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:000-0000000-0000000:M9CVQ4MPP2TEW0QVJ2KY$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.276429.0%26id%3DM9CVQ4MPP2TEW0QVJ2KY%26m%3D1%26sc%3Dcsa%3Alcp%26lcp%3D1433%26pc%3D8191%26at%3D8191%26t%3D1720166038238%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DM9CVQ4MPP2TEW0QVJ2KY%26aftb%3D1%26lob%3D1:8191 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-5382519-0171650; session-id-time=2082787201l; i18n-prefs=AED
Source: global traffic HTTP traffic detected: GET /images/I/11Y+5x+kkTL._RC%7C51ExhNVPbdL.js,11yKORv-GTL.js,11GgN1+C7hL.js,313nCSj5srL.js,01VRMV3FBdL.js,21BJeD9yjcL.js,01BF5+CcG3L.js,11rRjDLdAVL.js,51UOrPXYGsL.js,11RnlMIG5YL.js,11UNP9ncXuL.js,1174TO1N7GL.js,11EWRk6r74L.js,21paGe30x-L.js,01490L6yBnL.js,610n89LC1RL.js,01JYHc2oIlL.js,31-MbZeXPYL.js,01ezj5Rkz1L.js,11bEz2VIYrL.js,31o2NGTXThL.js,01Qg+q-fW4L.js,01RMmNcPMuL.js_.js?AUIClients/AmazonUI&WOBvLLbH HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/51BqsgbDI7L.js?AUIClients/CardJsRuntimeBuzzCopyBuild HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-hit=tb:s-M9CVQ4MPP2TEW0QVJ2KY|1720166031415&t:1720166032557&adb:adblk_no; session-id=259-5382519-0171650; session-id-time=2082787201l; i18n-prefs=AED
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:000-0000000-0000000:M9CVQ4MPP2TEW0QVJ2KY$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.276429.0%26id%3DM9CVQ4MPP2TEW0QVJ2KY%26sw%3D1280%26sh%3D1024%26vw%3D1263%26vh%3D907%26m%3D1%26sc%3DM9CVQ4MPP2TEW0QVJ2KY%26ue%3D4%26bb%3D1368%26cf%3D1420%26be%3D1431%26fp%3D1434%26fcp%3D1434%26pc%3D7873%26tc%3D-1139%26na_%3D-1139%26ul_%3D-1720166030047%26_ul%3D-1720166030047%26rd_%3D-1720166030047%26_rd%3D-1720166030047%26fe_%3D-1135%26lk_%3D-1103%26_lk%3D-1103%26co_%3D-1103%26_co%3D-357%26sc_%3D-1103%26rq_%3D-357%26rs_%3D-19%26_rs%3D254%26dl_%3D-14%26di_%3D1488%26de_%3D1488%26_de%3D1488%26_dc%3D7873%26ld_%3D7873%26_ld%3D-1720166030047%26ntd%3D0%26ty%3D0%26rc%3D0%26hob%3D2%26hoe%3D4%26ld%3D7873%26t%3D1720166037920%26ctb%3D1%26rt%3Dcf%3A4-0-2-2-2-0-0__ld%3A40-4-2-31-4-0-1%26csmtags%3Daui%7Caui%3Aaui_build_date%3A3.23.4-2024-01-20%7CmutObsYes%7CgwCFImgCache%7CFWCIMEnabled%7Cfls-eu-amazon-ae%7CperfYes%7Ccf_cdn_fr%7Ccf_cdn_mp%7Caui%3Asw%3Apage_proxy%3Ano_ctrl%7CmutObsActive%7Cadblk_no%7Ccsm-feature-touch-enabled%3Afalse%26viz%3Dvisible%3A3%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DM9CVQ4MPP2TEW0QVJ2KY%26aftb%3D1%26ui%3D2%26lob%3D1:7878 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-5382519-0171650; session-id-time=2082787201l; i18n-prefs=AED
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:000-0000000-0000000:M9CVQ4MPP2TEW0QVJ2KY$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.276429.0%26id%3DM9CVQ4MPP2TEW0QVJ2KY%26ctb%3D1%26sc0%3DjQueryWindowLoad%26cf0%3D8076%26pc0%3D8076%26ld0%3D8076%26t0%3D1720166038123%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DM9CVQ4MPP2TEW0QVJ2KY%26aftb%3D1%26lob%3D1:8076 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-5382519-0171650; session-id-time=2082787201l; i18n-prefs=AED
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:000-0000000-0000000:M9CVQ4MPP2TEW0QVJ2KY$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.276429.0%26id%3DM9CVQ4MPP2TEW0QVJ2KY%26sc0%3Daui%3Asw%3Appft%3Acallback_ricb%26bb0%3D1358%26pc0%3D1496%26ld0%3D1496%26t0%3D1720166031543%26sc1%3Dportal-bb%26pc1%3D15%26ld1%3D15%26t1%3D1720166031431%26sc2%3Dgw-ftGr-desktop-hero-1-visible%26cf2%3D1390%26pc2%3D1390%26ld2%3D1390%26t2%3D1720166031437%26sc3%3DheroAf%26cf3%3D1420%26pc3%3D1420%26ld3%3D1420%26t3%3D1720166031467%26sc4%3Dh1Af%26cf4%3D1420%26pc4%3D1420%26ld4%3D1420%26t4%3D1720166031467%26sc5%3DcsmCELLSframework%26bb5%3D1434%26pc5%3D1434%26ld5%3D1434%26t5%3D1720166031481%26sc6%3DcsmCELLSpdm%26bb6%3D1434%26pc6%3D1460%26ld6%3D1460%26t6%3D1720166031507%26sc7%3DcsmCELLSvpm%26bb7%3D1460%26pc7%3D1461%26ld7%3D1461%26t7%3D1720166031508%26sc8%3DcsmCELLSfem%26bb8%3D1461%26pc8%3D1461%26ld8%3D1461%26t8%3D1720166031508%26sc9%3Due_sushi_v1%26bb9%3D1461%26pc9%3D1462%26ld9%3D1462%26t9%3D1720166031509%26sc10%3DjQueryReady%26cf10%3D1795%26pc10%3D1795%26ld10%3D1795%26t10%3D1720166031842%26sc11%3DgwGridInit%26cf11%3D1796%26pc11%3D1796%26ld11%3D1796%26t11%3D1720166031843%26sc12%3DgwBTFGridInit%26cf12%3D1798%26pc12%3D1798%26ld12%3D1798%26t12%3D1720166031845%26sc13%3Ddesktop-grid-3-visible%26cf13%3D3361%26pc13%3D3361%26ld13%3D3361%26t13%3D1720166033408%26sc14%3Ddesktop-grid-1-visible%26cf14%3D3577%26pc14%3D3577%26ld14%3D3577%26t14%3D1720166033624%26sc15%3Ddesktop-grid-4-visible%26cf15%3D3580%26pc15%3D3580%26ld15%3D3580%26t15%3D1720166033627%26sc16%3Ddesktop-grid-2-visible%26cf16%3D4668%26pc16%3D4668%26ld16%3D4668%26t16%3D1720166034715%26sc17%3Ddesktop-btf-grid-1-visible%26cf17%3D5762%26pc17%3D5762%26ld17%3D5762%26t17%3D1720166035809%26sc18%3Ddesktop-btf-grid-2-visible%26cf18%3D5857%26pc18%3D5857%26ld18%3D5857%26t18%3D1720166035904%26sc19%3Ddesktop-btf-grid-3-visible%26cf19%3D6789%26pc19%3D6789%26ld19%3D6789%26t19%3D1720166036836%26sc20%3Ddesktop-btf-grid-4-visible%26cf20%3D7698%26pc20%3D7698%26ld20%3D7698%26t20%3D1720166037745%26sc21%3Dgateway-asset-load%26cf21%3D7717%26pc21%3D7717%26ld21%3D7717%26t21%3D1720166037764%26ctb%3D1:7878 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-5382519-0171650; session-id-time=2082787201l; i18n-prefs=AED
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:000-0000000-0000000:M9CVQ4MPP2TEW0QVJ2KY$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.276429.0%26id%3DM9CVQ4MPP2TEW0QVJ2KY%26ctb%3D1%26sc0%3DjQueryDomReady%26cf0%3D8068%26pc0%3D8069%26ld0%3D8069%26t0%3D1720166038116%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DM9CVQ4MPP2TEW0QVJ2KY%26aftb%3D1%26lob%3D1:8069 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-5382519-0171650; session-id-time=2082787201l; i18n-prefs=AED
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:000-0000000-0000000:M9CVQ4MPP2TEW0QVJ2KY$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.276429.0%26id%3DM9CVQ4MPP2TEW0QVJ2KY%26ctb%3D1%26sc0%3DjQueryPageShow%26cf0%3D8079%26pc0%3D8079%26ld0%3D8079%26t0%3D1720166038126%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DM9CVQ4MPP2TEW0QVJ2KY%26aftb%3D1%26lob%3D1:8079 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-5382519-0171650; session-id-time=2082787201l; i18n-prefs=AED
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:000-0000000-0000000:M9CVQ4MPP2TEW0QVJ2KY$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.276429.0%26id%3DM9CVQ4MPP2TEW0QVJ2KY%26m%3D1%26sc%3Dcsa%3AbrowserQuiteLd%26pc%3D10382%26at%3D10382%26t%3D1720166040429%26ec%3D1%26ecf%3D0%26csmtags%3DbrowserQuiteLd%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DM9CVQ4MPP2TEW0QVJ2KY%26aftb%3D1%26lob%3D1:10385 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-5382519-0171650; session-id-time=2082787201l; i18n-prefs=AED
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:000-0000000-0000000:M9CVQ4MPP2TEW0QVJ2KY$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.276429.0%26id%3DM9CVQ4MPP2TEW0QVJ2KY%26m%3D1%26sc%3Dcsa%3AstartVL%26pc%3D10415%26at%3D10415%26t%3D1720166040462%26csmtags%3DstartVL%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DM9CVQ4MPP2TEW0QVJ2KY%26aftb%3D1%26lob%3D1:10415 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-5382519-0171650; session-id-time=2082787201l; i18n-prefs=AED
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:000-0000000-0000000:M9CVQ4MPP2TEW0QVJ2KY$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.276429.0%26id%3DM9CVQ4MPP2TEW0QVJ2KY%26m%3D1%26sc%3Dcsa%3Avl50%26vl50%3D1341%26pc%3D10418%26at%3D10418%26t%3D1720166040465%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DM9CVQ4MPP2TEW0QVJ2KY%26aftb%3D1%26lob%3D1:10420 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-5382519-0171650; session-id-time=2082787201l; i18n-prefs=AED
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:000-0000000-0000000:M9CVQ4MPP2TEW0QVJ2KY$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.276429.0%26id%3DM9CVQ4MPP2TEW0QVJ2KY%26m%3D1%26sc%3Dcsa%3Avl90%26vl90%3D5857%26pc%3D10423%26at%3D10423%26t%3D1720166040470%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DM9CVQ4MPP2TEW0QVJ2KY%26aftb%3D1%26lob%3D1:10423 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-5382519-0171650; session-id-time=2082787201l; i18n-prefs=AED
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:000-0000000-0000000:M9CVQ4MPP2TEW0QVJ2KY$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.276429.0%26id%3DM9CVQ4MPP2TEW0QVJ2KY%26m%3D1%26sc%3Dcsa%3Avl100%26vl100%3D7698%26pc%3D10426%26at%3D10426%26t%3D1720166040473%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DM9CVQ4MPP2TEW0QVJ2KY%26aftb%3D1%26lob%3D1:10426 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-5382519-0171650; session-id-time=2082787201l; i18n-prefs=AED
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:000-0000000-0000000:M9CVQ4MPP2TEW0QVJ2KY$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.276429.0%26id%3DM9CVQ4MPP2TEW0QVJ2KY%26ctb%3D1%26sc0%3Dhero-first-image%26cf0%3D8188%26pc0%3D8188%26ld0%3D8188%26t0%3D1720166038235%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DM9CVQ4MPP2TEW0QVJ2KY%26aftb%3D1%26lob%3D1:8188 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-5382519-0171650; session-id-time=2082787201l; i18n-prefs=AED
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:000-0000000-0000000:M9CVQ4MPP2TEW0QVJ2KY$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.276429.0%26id%3DM9CVQ4MPP2TEW0QVJ2KY%26m%3D1%26sc%3Dcsa%3AendVL%26pc%3D10426%26at%3D10426%26t%3D1720166040473%26csmtags%3DendVL%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DM9CVQ4MPP2TEW0QVJ2KY%26aftb%3D1%26lob%3D1:10429 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-5382519-0171650; session-id-time=2082787201l; i18n-prefs=AED
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:000-0000000-0000000:M9CVQ4MPP2TEW0QVJ2KY$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.276429.0%26id%3DM9CVQ4MPP2TEW0QVJ2KY%26m%3D1%26sc%3Dcsa%3Alcp%26lcp%3D1433%26pc%3D8191%26at%3D8191%26t%3D1720166038238%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DM9CVQ4MPP2TEW0QVJ2KY%26aftb%3D1%26lob%3D1:8191 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-5382519-0171650; session-id-time=2082787201l; i18n-prefs=AED
Source: global traffic HTTP traffic detected: GET /ref=nav_bb_logo HTTP/1.1Host: www.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-hit=tb:s-M9CVQ4MPP2TEW0QVJ2KY|1720166031415&t:1720166032557&adb:adblk_no; session-id=259-5382519-0171650; session-id-time=2082787201l; i18n-prefs=AED
Source: global traffic HTTP traffic detected: GET /images/S/sash/KFPk-9IF4FqAqY-.woff2 HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://m.media-amazon.com/images/I/11hWowzAzrL._RC%7C01DMPtWL0bL.css,01Jr3+Uq9AL.css,41nHmSDwC5L.css,31l5x1EYzpL.css,01LrCOoyLXL.css,11r1PlnBWFL.css,01Brx6+fBpL.css,01rhj7BIeEL.css,41DMhNn+NGL.css,11s9b1jPVCL.css,01i9N7e-hBL.css,11lEuURWEjL.css,11BMgc8o6IL.css,01IdKcBuAdL.css,019pz6QNQ6L.css,01wLsDqViEL.css,21qi2u1Y7IL.css,01TTFaqXxsL.css,51L3q5NEOwL.css,01PoSyIRrXL.css,21kAtwLX49L.css,11vJ0C7K1AL.css,11MoZ3wE6mL.css,21f-2VqMbBL.css,11031+KcssL.css,01CFUgsA-YL.css,31LXQXu9-VL.css,01TrIleQbxL.css,117CO5sf5RL.css,21xTcyl-PIL.css,11gDBZ3g6qL.css,012qnJJWXUL.css,117CiSbDZHL.css,21PCGDqAGzL.css,11gNHmvR+bL.css,01ydALAwZXL.css,21+JmsKhWOL.css,11FEtbQUgzL.css,11FImvIW68L.css,11Ty7A6HeXL.css,01890+Vwk8L.css,01AEIBIGr2L.css,01cbS3UK11L.css,21UhtGTnBlL.css,01INc4pyFRL.css_.css?AUIClients/AmazonUIAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/S/sash/Dv1WQ5DdeMS5qP7.woff2 HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://m.media-amazon.com/images/I/11hWowzAzrL._RC%7C01DMPtWL0bL.css,01Jr3+Uq9AL.css,41nHmSDwC5L.css,31l5x1EYzpL.css,01LrCOoyLXL.css,11r1PlnBWFL.css,01Brx6+fBpL.css,01rhj7BIeEL.css,41DMhNn+NGL.css,11s9b1jPVCL.css,01i9N7e-hBL.css,11lEuURWEjL.css,11BMgc8o6IL.css,01IdKcBuAdL.css,019pz6QNQ6L.css,01wLsDqViEL.css,21qi2u1Y7IL.css,01TTFaqXxsL.css,51L3q5NEOwL.css,01PoSyIRrXL.css,21kAtwLX49L.css,11vJ0C7K1AL.css,11MoZ3wE6mL.css,21f-2VqMbBL.css,11031+KcssL.css,01CFUgsA-YL.css,31LXQXu9-VL.css,01TrIleQbxL.css,117CO5sf5RL.css,21xTcyl-PIL.css,11gDBZ3g6qL.css,012qnJJWXUL.css,117CiSbDZHL.css,21PCGDqAGzL.css,11gNHmvR+bL.css,01ydALAwZXL.css,21+JmsKhWOL.css,11FEtbQUgzL.css,11FImvIW68L.css,11Ty7A6HeXL.css,01890+Vwk8L.css,01AEIBIGr2L.css,01cbS3UK11L.css,21UhtGTnBlL.css,01INc4pyFRL.css_.css?AUIClients/AmazonUIAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /service-worker.js HTTP/1.1Host: www.amazon.aeConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://www.amazon.ae/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-hit=tb:s-M9CVQ4MPP2TEW0QVJ2KY|1720166031415&t:1720166032557&adb:adblk_no; session-id=259-5382519-0171650; session-id-time=2082787201l; i18n-prefs=AED
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:000-0000000-0000000:M9CVQ4MPP2TEW0QVJ2KY$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.276429.0%26id%3DM9CVQ4MPP2TEW0QVJ2KY%26m%3D1%26sc%3Dcsa%3AbrowserQuiteLd%26pc%3D10382%26at%3D10382%26t%3D1720166040429%26ec%3D1%26ecf%3D0%26csmtags%3DbrowserQuiteLd%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DM9CVQ4MPP2TEW0QVJ2KY%26aftb%3D1%26lob%3D1:10385 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-5382519-0171650; session-id-time=2082787201l; i18n-prefs=AED
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:000-0000000-0000000:M9CVQ4MPP2TEW0QVJ2KY$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.276429.0%26id%3DM9CVQ4MPP2TEW0QVJ2KY%26m%3D1%26sc%3Dcsa%3Asi%26si%3D2717%26pc%3D10432%26at%3D10432%26t%3D1720166040479%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DM9CVQ4MPP2TEW0QVJ2KY%26aftb%3D1%26lob%3D1:10432 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-5382519-0171650; session-id-time=2082787201l; i18n-prefs=AED
Source: global traffic HTTP traffic detected: GET /images/I/61b38LDEpNL._SX3000_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:000-0000000-0000000:M9CVQ4MPP2TEW0QVJ2KY$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.276429.0%26id%3DM9CVQ4MPP2TEW0QVJ2KY%26m%3D1%26sc%3Dcsa%3Aatfsi%26atfsi%3D2717%26pc%3D10432%26at%3D10432%26t%3D1720166040479%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DM9CVQ4MPP2TEW0QVJ2KY%26aftb%3D1%26lob%3D1:10432 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-5382519-0171650; session-id-time=2082787201l; i18n-prefs=AED
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:000-0000000-0000000:M9CVQ4MPP2TEW0QVJ2KY$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.276429.0%26id%3DM9CVQ4MPP2TEW0QVJ2KY%26ctb%3D1%26sc0%3DgwLayoutReady%26cf0%3D10839%26pc0%3D10839%26ld0%3D10839%26t0%3D1720166040886%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DM9CVQ4MPP2TEW0QVJ2KY%26aftb%3D1%26lob%3D1:10839 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-5382519-0171650; session-id-time=2082787201l; i18n-prefs=AED
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:000-0000000-0000000:M9CVQ4MPP2TEW0QVJ2KY$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.276429.0%26id%3DM9CVQ4MPP2TEW0QVJ2KY%26ctb%3D1%26sc0%3DgwAUIReady%26cf0%3D10840%26pc0%3D10840%26ld0%3D10840%26t0%3D1720166040887%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DM9CVQ4MPP2TEW0QVJ2KY%26aftb%3D1%26lob%3D1:10840 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-5382519-0171650; session-id-time=2082787201l; i18n-prefs=AED
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:000-0000000-0000000:M9CVQ4MPP2TEW0QVJ2KY$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.276429.0%26id%3DM9CVQ4MPP2TEW0QVJ2KY%26m%3D1%26sc%3Dcsa%3AstartVL%26pc%3D10415%26at%3D10415%26t%3D1720166040462%26csmtags%3DstartVL%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DM9CVQ4MPP2TEW0QVJ2KY%26aftb%3D1%26lob%3D1:10415 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-5382519-0171650; session-id-time=2082787201l; i18n-prefs=AED
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:000-0000000-0000000:M9CVQ4MPP2TEW0QVJ2KY$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.276429.0%26id%3DM9CVQ4MPP2TEW0QVJ2KY%26m%3D1%26sc%3Dcsa%3Avl50%26vl50%3D1341%26pc%3D10418%26at%3D10418%26t%3D1720166040465%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DM9CVQ4MPP2TEW0QVJ2KY%26aftb%3D1%26lob%3D1:10420 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-5382519-0171650; session-id-time=2082787201l; i18n-prefs=AED
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:000-0000000-0000000:M9CVQ4MPP2TEW0QVJ2KY$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.276429.0%26id%3DM9CVQ4MPP2TEW0QVJ2KY%26m%3D1%26sc%3Dcsa%3Avl90%26vl90%3D5857%26pc%3D10423%26at%3D10423%26t%3D1720166040470%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DM9CVQ4MPP2TEW0QVJ2KY%26aftb%3D1%26lob%3D1:10423 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-5382519-0171650; session-id-time=2082787201l; i18n-prefs=AED
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:000-0000000-0000000:M9CVQ4MPP2TEW0QVJ2KY$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.276429.0%26id%3DM9CVQ4MPP2TEW0QVJ2KY%26ctb%3D1%26sc0%3Dgw-hero-btf-populate%26cf0%3D10894%26pc0%3D10894%26ld0%3D10894%26t0%3D1720166040941%26csmtags%3DfourColumn%7CthreeColumnRevised%7CflexLayout%7CcssGridLayout%7Caui%3Asw%3Abrowser%3Aregister%3Asupported%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DM9CVQ4MPP2TEW0QVJ2KY%26aftb%3D1%26lob%3D1:10894 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-5382519-0171650; session-id-time=2082787201l; i18n-prefs=AED
Source: global traffic HTTP traffic detected: GET /images/I/41-WpIOxHtL._RC%7C71S7yoZEbpL.css,415rb7zC-GL.css,11GB7tDtz6L.css,31MqpFX13CL.css,31YZpDCYJPL.css,21pkK7OQMnL.css,41yQj5y2obL.css,110Nj+wUGYL.css,31OvHRW+XiL.css,01R53xsjpjL.css,11EKggV-DlL.css,415g7iDx4VL.css,11qTzxZ0Y5L.css_.css?AUIClients/NavDesktopUberAsset&JoiNCr6G HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:000-0000000-0000000:M9CVQ4MPP2TEW0QVJ2KY$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.276429.0%26id%3DM9CVQ4MPP2TEW0QVJ2KY%26m%3D1%26sc%3Dcsa%3Avl100%26vl100%3D7698%26pc%3D10426%26at%3D10426%26t%3D1720166040473%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DM9CVQ4MPP2TEW0QVJ2KY%26aftb%3D1%26lob%3D1:10426 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-5382519-0171650; session-id-time=2082787201l; i18n-prefs=AED
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:000-0000000-0000000:M9CVQ4MPP2TEW0QVJ2KY$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.276429.0%26id%3DM9CVQ4MPP2TEW0QVJ2KY%26m%3D1%26sc%3Dcsa%3AendVL%26pc%3D10426%26at%3D10426%26t%3D1720166040473%26csmtags%3DendVL%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DM9CVQ4MPP2TEW0QVJ2KY%26aftb%3D1%26lob%3D1:10429 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-5382519-0171650; session-id-time=2082787201l; i18n-prefs=AED
Source: global traffic HTTP traffic detected: GET /images/S/sash/VjTR4RqBzY0mUYx.woff2 HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://m.media-amazon.com/images/I/11hWowzAzrL._RC%7C01DMPtWL0bL.css,01Jr3+Uq9AL.css,41nHmSDwC5L.css,31l5x1EYzpL.css,01LrCOoyLXL.css,11r1PlnBWFL.css,01Brx6+fBpL.css,01rhj7BIeEL.css,41DMhNn+NGL.css,11s9b1jPVCL.css,01i9N7e-hBL.css,11lEuURWEjL.css,11BMgc8o6IL.css,01IdKcBuAdL.css,019pz6QNQ6L.css,01wLsDqViEL.css,21qi2u1Y7IL.css,01TTFaqXxsL.css,51L3q5NEOwL.css,01PoSyIRrXL.css,21kAtwLX49L.css,11vJ0C7K1AL.css,11MoZ3wE6mL.css,21f-2VqMbBL.css,11031+KcssL.css,01CFUgsA-YL.css,31LXQXu9-VL.css,01TrIleQbxL.css,117CO5sf5RL.css,21xTcyl-PIL.css,11gDBZ3g6qL.css,012qnJJWXUL.css,117CiSbDZHL.css,21PCGDqAGzL.css,11gNHmvR+bL.css,01ydALAwZXL.css,21+JmsKhWOL.css,11FEtbQUgzL.css,11FImvIW68L.css,11Ty7A6HeXL.css,01890+Vwk8L.css,01AEIBIGr2L.css,01cbS3UK11L.css,21UhtGTnBlL.css,01INc4pyFRL.css_.css?AUIClients/AmazonUIAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:000-0000000-0000000:M9CVQ4MPP2TEW0QVJ2KY$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.276429.0%26id%3DM9CVQ4MPP2TEW0QVJ2KY%26m%3D1%26sc%3Dcsa%3Asi%26si%3D2717%26pc%3D10432%26at%3D10432%26t%3D1720166040479%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DM9CVQ4MPP2TEW0QVJ2KY%26aftb%3D1%26lob%3D1:10432 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-5382519-0171650; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-8642544-8570912
Source: global traffic HTTP traffic detected: GET /images/I/11EIQ5IGqaL._RC%7C01e5ncglxyL.css,01lF2n-pPaL.css,41SwWPpN5yL.css,31+Z83i6adL.css,01IWMurvs8L.css,01ToTiqCP7L.css,01qPl4hxayL.css,01ITNc8rK9L.css,413Vvv3GONL.css,11TIuySqr6L.css,01Rw4F+QU6L.css,11j54vTBQxL.css,01pbKJp5dbL.css,01IdKcBuAdL.css,01y-XAlI+2L.css,213SZJ8Z+PL.css,01oDR3IULNL.css,51qPa7JG96L.css,01XPHJk60-L.css,01dmkcyJuIL.css,01B9+-hVWxL.css,21Ol27dM9tL.css,11JRZ3s9niL.css,21wA+jAxKjL.css,11U8GXfhueL.css,01CFUgsA-YL.css,316CD+csp-L.css,116t+WD27UL.css,11uWFHlOmWL.css,11v8YDG4ifL.css,11otOAnaYoL.css,01FwL+mJQOL.css,11NDsgnHEZL.css,21RE+gQIxcL.css,11CLXYZ6DRL.css,012f1fcyibL.css,21w-O41p+SL.css,11XH+76vMZL.css,11hvENnYNUL.css,11FRI-QT39L.css,01890+Vwk8L.css,01864Lq457L.css,01cbS3UK11L.css,21F85am0yFL.css,01ySiGRmxlL.css,016Sx2kF1+L.css_.css?AUIClients/AmazonUI HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/S/sash/WOnTLzkiaEccV7F.woff2 HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://m.media-amazon.com/images/I/11hWowzAzrL._RC%7C01DMPtWL0bL.css,01Jr3+Uq9AL.css,41nHmSDwC5L.css,31l5x1EYzpL.css,01LrCOoyLXL.css,11r1PlnBWFL.css,01Brx6+fBpL.css,01rhj7BIeEL.css,41DMhNn+NGL.css,11s9b1jPVCL.css,01i9N7e-hBL.css,11lEuURWEjL.css,11BMgc8o6IL.css,01IdKcBuAdL.css,019pz6QNQ6L.css,01wLsDqViEL.css,21qi2u1Y7IL.css,01TTFaqXxsL.css,51L3q5NEOwL.css,01PoSyIRrXL.css,21kAtwLX49L.css,11vJ0C7K1AL.css,11MoZ3wE6mL.css,21f-2VqMbBL.css,11031+KcssL.css,01CFUgsA-YL.css,31LXQXu9-VL.css,01TrIleQbxL.css,117CO5sf5RL.css,21xTcyl-PIL.css,11gDBZ3g6qL.css,012qnJJWXUL.css,117CiSbDZHL.css,21PCGDqAGzL.css,11gNHmvR+bL.css,01ydALAwZXL.css,21+JmsKhWOL.css,11FEtbQUgzL.css,11FImvIW68L.css,11Ty7A6HeXL.css,01890+Vwk8L.css,01AEIBIGr2L.css,01cbS3UK11L.css,21UhtGTnBlL.css,01INc4pyFRL.css_.css?AUIClients/AmazonUIAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/61b38LDEpNL._SX3000_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:000-0000000-0000000:M9CVQ4MPP2TEW0QVJ2KY$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.276429.0%26id%3DM9CVQ4MPP2TEW0QVJ2KY%26ctb%3D1%26sc0%3DgwLayoutReady%26cf0%3D10839%26pc0%3D10839%26ld0%3D10839%26t0%3D1720166040886%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DM9CVQ4MPP2TEW0QVJ2KY%26aftb%3D1%26lob%3D1:10839 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-5382519-0171650; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-8642544-8570912
Source: global traffic HTTP traffic detected: GET /images/G/39/gno/sprites/nav-sprite-global-1x-reorg-privacy._CB600087478_.png HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/Associates/PD24_GCC_LU_GW_SWM_T21_announce_400x39_EN._CB554430458_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:000-0000000-0000000:M9CVQ4MPP2TEW0QVJ2KY$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.276429.0%26id%3DM9CVQ4MPP2TEW0QVJ2KY%26m%3D1%26sc%3Dcsa%3Aatfsi%26atfsi%3D2717%26pc%3D10432%26at%3D10432%26t%3D1720166040479%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DM9CVQ4MPP2TEW0QVJ2KY%26aftb%3D1%26lob%3D1:10432 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-5382519-0171650; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-8642544-8570912
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:000-0000000-0000000:M9CVQ4MPP2TEW0QVJ2KY$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.276429.0%26id%3DM9CVQ4MPP2TEW0QVJ2KY%26ctb%3D1%26sc0%3DgwAUIReady%26cf0%3D10840%26pc0%3D10840%26ld0%3D10840%26t0%3D1720166040887%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DM9CVQ4MPP2TEW0QVJ2KY%26aftb%3D1%26lob%3D1:10840 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-5382519-0171650; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-8642544-8570912
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:000-0000000-0000000:M9CVQ4MPP2TEW0QVJ2KY$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.276429.0%26id%3DM9CVQ4MPP2TEW0QVJ2KY%26ctb%3D1%26sc0%3Dgw-hero-btf-populate%26cf0%3D10894%26pc0%3D10894%26ld0%3D10894%26t0%3D1720166040941%26csmtags%3DfourColumn%7CthreeColumnRevised%7CflexLayout%7CcssGridLayout%7Caui%3Asw%3Abrowser%3Aregister%3Asupported%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DM9CVQ4MPP2TEW0QVJ2KY%26aftb%3D1%26lob%3D1:10894 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-5382519-0171650; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-8642544-8570912
Source: global traffic HTTP traffic detected: GET /images/S/sash/2SazJx$EeTHfhMN.woff2 HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://m.media-amazon.com/images/I/11hWowzAzrL._RC%7C01DMPtWL0bL.css,01Jr3+Uq9AL.css,41nHmSDwC5L.css,31l5x1EYzpL.css,01LrCOoyLXL.css,11r1PlnBWFL.css,01Brx6+fBpL.css,01rhj7BIeEL.css,41DMhNn+NGL.css,11s9b1jPVCL.css,01i9N7e-hBL.css,11lEuURWEjL.css,11BMgc8o6IL.css,01IdKcBuAdL.css,019pz6QNQ6L.css,01wLsDqViEL.css,21qi2u1Y7IL.css,01TTFaqXxsL.css,51L3q5NEOwL.css,01PoSyIRrXL.css,21kAtwLX49L.css,11vJ0C7K1AL.css,11MoZ3wE6mL.css,21f-2VqMbBL.css,11031+KcssL.css,01CFUgsA-YL.css,31LXQXu9-VL.css,01TrIleQbxL.css,117CO5sf5RL.css,21xTcyl-PIL.css,11gDBZ3g6qL.css,012qnJJWXUL.css,117CiSbDZHL.css,21PCGDqAGzL.css,11gNHmvR+bL.css,01ydALAwZXL.css,21+JmsKhWOL.css,11FEtbQUgzL.css,11FImvIW68L.css,11Ty7A6HeXL.css,01890+Vwk8L.css,01AEIBIGr2L.css,01cbS3UK11L.css,21UhtGTnBlL.css,01INc4pyFRL.css_.css?AUIClients/AmazonUIAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/S/sash/ozb5-CLHQWI6Soc.woff2 HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://m.media-amazon.com/images/I/11hWowzAzrL._RC%7C01DMPtWL0bL.css,01Jr3+Uq9AL.css,41nHmSDwC5L.css,31l5x1EYzpL.css,01LrCOoyLXL.css,11r1PlnBWFL.css,01Brx6+fBpL.css,01rhj7BIeEL.css,41DMhNn+NGL.css,11s9b1jPVCL.css,01i9N7e-hBL.css,11lEuURWEjL.css,11BMgc8o6IL.css,01IdKcBuAdL.css,019pz6QNQ6L.css,01wLsDqViEL.css,21qi2u1Y7IL.css,01TTFaqXxsL.css,51L3q5NEOwL.css,01PoSyIRrXL.css,21kAtwLX49L.css,11vJ0C7K1AL.css,11MoZ3wE6mL.css,21f-2VqMbBL.css,11031+KcssL.css,01CFUgsA-YL.css,31LXQXu9-VL.css,01TrIleQbxL.css,117CO5sf5RL.css,21xTcyl-PIL.css,11gDBZ3g6qL.css,012qnJJWXUL.css,117CiSbDZHL.css,21PCGDqAGzL.css,11gNHmvR+bL.css,01ydALAwZXL.css,21+JmsKhWOL.css,11FEtbQUgzL.css,11FImvIW68L.css,11Ty7A6HeXL.css,01890+Vwk8L.css,01AEIBIGr2L.css,01cbS3UK11L.css,21UhtGTnBlL.css,01INc4pyFRL.css_.css?AUIClients/AmazonUIAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/S/sash/KwhNPG8Jz-Vz2X7.woff2 HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://m.media-amazon.com/images/I/11hWowzAzrL._RC%7C01DMPtWL0bL.css,01Jr3+Uq9AL.css,41nHmSDwC5L.css,31l5x1EYzpL.css,01LrCOoyLXL.css,11r1PlnBWFL.css,01Brx6+fBpL.css,01rhj7BIeEL.css,41DMhNn+NGL.css,11s9b1jPVCL.css,01i9N7e-hBL.css,11lEuURWEjL.css,11BMgc8o6IL.css,01IdKcBuAdL.css,019pz6QNQ6L.css,01wLsDqViEL.css,21qi2u1Y7IL.css,01TTFaqXxsL.css,51L3q5NEOwL.css,01PoSyIRrXL.css,21kAtwLX49L.css,11vJ0C7K1AL.css,11MoZ3wE6mL.css,21f-2VqMbBL.css,11031+KcssL.css,01CFUgsA-YL.css,31LXQXu9-VL.css,01TrIleQbxL.css,117CO5sf5RL.css,21xTcyl-PIL.css,11gDBZ3g6qL.css,012qnJJWXUL.css,117CiSbDZHL.css,21PCGDqAGzL.css,11gNHmvR+bL.css,01ydALAwZXL.css,21+JmsKhWOL.css,11FEtbQUgzL.css,11FImvIW68L.css,11Ty7A6HeXL.css,01890+Vwk8L.css,01AEIBIGr2L.css,01cbS3UK11L.css,21UhtGTnBlL.css,01INc4pyFRL.css_.css?AUIClients/AmazonUIAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/S/sash/fe2UeLQmJ11kKHN.png HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://images-eu.ssl-images-amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/511uGXYYtbL._SX1050_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/personalization/ybh/loading-4x-gray._CB485916920_.gif HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/61xJcNKKLXL.js?AUIClients/AmazonUIjQuery HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:000-0000000-0000000:M9CVQ4MPP2TEW0QVJ2KY$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.276429.0%26id%3DM9CVQ4MPP2TEW0QVJ2KY%26ctb%3D1%26sc0%3Daui%3Asw%3Actrl_changed%26bb0%3D1358%26pc0%3D14338%26ld0%3D14338%26t0%3D1720166044385%26csmtags%3Daui%3Asw%3Actrl_changed%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DM9CVQ4MPP2TEW0QVJ2KY%26aftb%3D1%26lob%3D1:14338 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-5382519-0171650; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-8642544-8570912
Source: global traffic HTTP traffic detected: GET /images/I/31l-zh+FR2L.js?AUIClients/AmazonLightsaberPageAssets&nlAD/kFw HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/81BKPXF14nL.js?AUIClients/FWCIMAssets HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/11y85pohsPL._RC%7C41JZmnaIUdL.js_.js?AUIClients/AmazonGatewayAuiAssets HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/31IkFoRynML.js?AUIClients/AmazonGatewayHerotatorJS HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/411x8BHUrFL._RC%7C71jCt5ULbYL.js,01gK5H1EnXL.js,01phmzCOwJL.js,01eOvPdxG7L.js,715UTpGhN1L.js,41jBieyCvYL.js,01wXnKULArL.js,01+pnQJuQ0L.js,21cN4KWOfCL.js,41zkEq1n+UL.js,51H8vCDt+dL.js,31J-NEfNY0L.js,11lEMI5MhIL.js,31+UifI0MIL.js,71-pKfDl0GL.js,41suW241oeL.js,01VYGE8lGhL.js_.js?AUIClients/NavDesktopUberAsset&4c3EyOfv HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/gno/sprites/nav-sprite-global-1x-reorg-privacy._CB600087478_.png HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/Associates/PD24_GCC_LU_GW_SWM_T21_announce_400x39_EN._CB554430458_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/511uGXYYtbL._SX1050_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/S/sash/fe2UeLQmJ11kKHN.png HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/personalization/ybh/loading-4x-gray._CB485916920_.gif HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rd/uedata?rid=M9CVQ4MPP2TEW0QVJ2KY&sid=000-0000000-0000000&rx=Kt7puaLcjxdqOLQgtvvHTA HTTP/1.1Host: www.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-5382519-0171650; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-8642544-8570912; csm-hit=tb:s-61QYXWG4PYN55HJRWMMT|1720166043499&t:1720166043949&adb:adblk_no
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:000-0000000-0000000:M9CVQ4MPP2TEW0QVJ2KY$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.276429.0%26id%3DM9CVQ4MPP2TEW0QVJ2KY%26ctb%3D1%26sc0%3Daui%3Asw%3Actrl_changed%26bb0%3D1358%26pc0%3D14338%26ld0%3D14338%26t0%3D1720166044385%26csmtags%3Daui%3Asw%3Actrl_changed%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DM9CVQ4MPP2TEW0QVJ2KY%26aftb%3D1%26lob%3D1:14338 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-5382519-0171650; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-8642544-8570912
Source: global traffic HTTP traffic detected: GET /rd/uedata?rid=M9CVQ4MPP2TEW0QVJ2KY&sid=000-0000000-0000000&rx=Kt7puaLcjxdqOLQgtvvHTA HTTP/1.1Host: www.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-5382519-0171650; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-8642544-8570912; csm-hit=tb:61QYXWG4PYN55HJRWMMT+s-61QYXWG4PYN55HJRWMMT|1720166046173&t:1720166046176&adb:adblk_no
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-5382519-0171650:61QYXWG4PYN55HJRWMMT$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.292249.0%26id%3D61QYXWG4PYN55HJRWMMT%26sw%3D1280%26sh%3D1024%26vw%3D1263%26vh%3D907%26m%3D1%26sc%3D61QYXWG4PYN55HJRWMMT%26ue%3D3%26bb%3D1425%26ns%3D1629%26be%3D1853%26fp%3D1771%26fcp%3D1771%26ne%3D2133%26cf%3D3334%26pc%3D5097%26tc%3D-1073%26na_%3D-1073%26ul_%3D-1720166042074%26_ul%3D-1720166042074%26rd_%3D-1720166042074%26_rd%3D-1720166042074%26fe_%3D-1071%26lk_%3D-1041%26_lk%3D-1041%26co_%3D-1041%26_co%3D-402%26sc_%3D-1041%26rq_%3D-402%26rs_%3D-17%26_rs%3D331%26dl_%3D-7%26di_%3D2046%26de_%3D2046%26_de%3D2046%26_dc%3D5097%26ld_%3D5097%26_ld%3D-1720166042074%26ntd%3D0%26ty%3D0%26rc%3D0%26hob%3D2%26hoe%3D3%26ld%3D5098%26t%3D1720166047172%26ctb%3D1%26rt%3Dcf%3A38-1-3-34-2-1-1__ld%3A44-5-3-35-3-1-1%26csmtags%3Daui%7Caui%3Aaui_build_date%3A3.24.5-2024-06-27%7CmutObsYes%7Cnavbar%7CFWCIMEnabled%7Cfls-eu-amazon-ae%7Cadblk_no%7CperfYes%7Ccf_cdn_fr%7Ccf_cdn_mp%7CgwCFImgNoCache%7CmutObsActive%7Ccsm-feature-touch-enabled%3Afalse%26viz%3Dvisible%3A3%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3D61QYXWG4PYN55HJRWMMT%26aftb%3D1%26lob%3D1:5101 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-5382519-0171650; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-8642544-8570912
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-5382519-0171650:61QYXWG4PYN55HJRWMMT$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.292249.0%26id%3D61QYXWG4PYN55HJRWMMT%26sc0%3Daui%3Asw%3Appft%3Acallback_ricb%26bb0%3D1415%26pc0%3D2067%26ld0%3D2067%26t0%3D1720166044141%26sc1%3Dportal-bb%26pc1%3D14%26ld1%3D14%26t1%3D1720166043514%26sc2%3Dh1Af%26cf2%3D1734%26pc2%3D1734%26ld2%3D1734%26t2%3D1720166043808%26sc3%3Ddesktop-grid-1-visible%26cf3%3D1775%26pc3%3D1775%26ld3%3D1775%26t3%3D1720166043849%26sc4%3Ddesktop-grid-2-visible%26cf4%3D1777%26pc4%3D1778%26ld4%3D1778%26t4%3D1720166043852%26sc5%3Ddesktop-grid-3-visible%26cf5%3D1780%26pc5%3D1780%26ld5%3D1780%26t5%3D1720166043854%26sc6%3Ddesktop-grid-4-visible%26cf6%3D1781%26pc6%3D1782%26ld6%3D1782%26t6%3D1720166043856%26sc7%3Ddesktop-btf-grid-1-visible%26cf7%3D1845%26pc7%3D1845%26ld7%3D1845%26t7%3D1720166043919%26sc8%3Ddesktop-btf-grid-2-visible%26cf8%3D1845%26pc8%3D1845%26ld8%3D1845%26t8%3D1720166043919%26sc9%3DcsmCELLSframework%26bb9%3D1877%26pc9%3D1877%26ld9%3D1877%26t9%3D1720166043951%26sc10%3DcsmCELLSpdm%26bb10%3D1877%26pc10%3D1976%26ld10%3D1976%26t10%3D1720166044050%26sc11%3DcsmCELLSvpm%26bb11%3D1976%26pc11%3D1976%26ld11%3D1976%26t11%3D1720166044050%26sc12%3DcsmCELLSfem%26bb12%3D1976%26pc12%3D1977%26ld12%3D1977%26t12%3D1720166044051%26sc13%3Due_sushi_v1%26bb13%3D1977%26pc13%3D1978%26ld13%3D1978%26t13%3D1720166044052%26sc14%3DnavCF%26cf14%3D2016%26pc14%3D2016%26ld14%3D2016%26t14%3D1720166044090%26sc15%3Ddesktop-btf-grid-3-visible%26cf15%3D2096%26pc15%3D2096%26ld15%3D2096%26t15%3D1720166044170%26sc16%3Ddesktop-btf-grid-4-visible%26cf16%3D2146%26pc16%3D2146%26ld16%3D2146%26t16%3D1720166044220%26sc17%3Dgw-ftGr-desktop-hero-1-visible%26cf17%3D2794%26pc17%3D2794%26ld17%3D2794%26t17%3D1720166044868%26sc18%3DjQueryReady%26cf18%3D3715%26pc18%3D3715%26ld18%3D3715%26t18%3D1720166045789%26sc19%3DgwGridInit%26cf19%3D3716%26pc19%3D3716%26ld19%3D3716%26t19%3D1720166045790%26sc20%3DgwBTFGridInit%26cf20%3D3719%26pc20%3D3719%26ld20%3D3719%26t20%3D1720166045793%26sc21%3Dgateway-asset-load%26cf21%3D4714%26pc21%3D4714%26ld21%3D4714%26t21%3D1720166046788%26ctb%3D1:5105 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-5382519-0171650; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-8642544-8570912
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-5382519-0171650:61QYXWG4PYN55HJRWMMT$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.292249.0%26id%3D61QYXWG4PYN55HJRWMMT%26ctb%3D1%26sc0%3DjQueryDomReady%26cf0%3D5255%26pc0%3D5255%26ld0%3D5255%26t0%3D1720166047329%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3D61QYXWG4PYN55HJRWMMT%26aftb%3D1%26lob%3D1:5255 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-5382519-0171650; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-8642544-8570912; session-token=GHkLOpF3eT4u4vUBx7n1xqdfgg6uY1BsiHveHnXEgB1Us0ivClx83AhfmKmhl+tUbr7XFFcwHtFVeUgwP6kqH84wb2Q8NoeBVl89d8BzGcQYTSHb71VhktyXyhybzUYnOksz47vEV1A/Ro/l4NHjKpbEdZkAt3AF4oclMwtcujZQAciAjOYdnTFsUgKR+pDTDbTv8YiDxE6TnNlzwY+N2PwAmJxCQf+09L14NwNr1QGDtysZyeRx4raIO/PAbHIouH6FYrnZIsux/P2Ctg717YUS6Xtin5rUOF8RvV+jatJd5vsopUVaeOWtN39pHG6iSq770bTUgShpUgG7+heSkEDacMPDgkw8
Source: global traffic HTTP traffic detected: GET /gp/css/homepage.html/ref=nav_bb_ya HTTP/1.1Host: www.amazon.aeConnection: keep-alivedevice-memory: 8sec-ch-device-memory: 8dpr: 1sec-ch-dpr: 1viewport-width: 1280sec-ch-viewport-width: 1280rtt: 300downlink: 1.4ect: 3gsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-5382519-0171650; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-8642544-8570912; csm-hit=tb:61QYXWG4PYN55HJRWMMT+s-61QYXWG4PYN55HJRWMMT|1720166046173&t:1720166046176&adb:adblk_no; session-token=GHkLOpF3eT4u4vUBx7n1xqdfgg6uY1BsiHveHnXEgB1Us0ivClx83AhfmKmhl+tUbr7XFFcwHtFVeUgwP6kqH84wb2Q8NoeBVl89d8BzGcQYTSHb71VhktyXyhybzUYnOksz47vEV1A/Ro/l4NHjKpbEdZkAt3AF4oclMwtcujZQAciAjOYdnTFsUgKR+pDTDbTv8YiDxE6TnNlzwY+N2PwAmJxCQf+09L14NwNr1QGDtysZyeRx4raIO/PAbHIouH6FYrnZIsux/P2Ctg717YUS6Xtin5rUOF8RvV+jatJd5vsopUVaeOWtN39pHG6iSq770bTUgShpUgG7+heSkEDacMPDgkw8
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-5382519-0171650:61QYXWG4PYN55HJRWMMT$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.292249.0%26id%3D61QYXWG4PYN55HJRWMMT%26ctb%3D1%26sc0%3DjQueryWindowLoad%26cf0%3D5257%26pc0%3D5257%26ld0%3D5257%26t0%3D1720166047331%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3D61QYXWG4PYN55HJRWMMT%26aftb%3D1%26lob%3D1:5257 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-5382519-0171650; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-8642544-8570912; session-token=GHkLOpF3eT4u4vUBx7n1xqdfgg6uY1BsiHveHnXEgB1Us0ivClx83AhfmKmhl+tUbr7XFFcwHtFVeUgwP6kqH84wb2Q8NoeBVl89d8BzGcQYTSHb71VhktyXyhybzUYnOksz47vEV1A/Ro/l4NHjKpbEdZkAt3AF4oclMwtcujZQAciAjOYdnTFsUgKR+pDTDbTv8YiDxE6TnNlzwY+N2PwAmJxCQf+09L14NwNr1QGDtysZyeRx4raIO/PAbHIouH6FYrnZIsux/P2Ctg717YUS6Xtin5rUOF8RvV+jatJd5vsopUVaeOWtN39pHG6iSq770bTUgShpUgG7+heSkEDacMPDgkw8
Source: global traffic HTTP traffic detected: GET /s/iu3?d=amazon.ae&slot=navFooter&a2=010163e2dd349e613a1a56c1b39f66813f0f281539316f574b56b51899d22ca3d4e1&old_oo=0&ts=1720166042474&s=ARH5zDx2C_ei89Dm0WyzZw_JXdRr8auJGjUmLtAp1ccj&gdpr_consent=&gdpr_consent_avl=&cb=1720166042474 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-5382519-0171650:61QYXWG4PYN55HJRWMMT$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.292249.0%26id%3D61QYXWG4PYN55HJRWMMT%26ctb%3D1%26sc0%3DjQueryPageShow%26cf0%3D5259%26pc0%3D5259%26ld0%3D5259%26t0%3D1720166047333%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3D61QYXWG4PYN55HJRWMMT%26aftb%3D1%26lob%3D1:5259 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-5382519-0171650; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-8642544-8570912; session-token=GHkLOpF3eT4u4vUBx7n1xqdfgg6uY1BsiHveHnXEgB1Us0ivClx83AhfmKmhl+tUbr7XFFcwHtFVeUgwP6kqH84wb2Q8NoeBVl89d8BzGcQYTSHb71VhktyXyhybzUYnOksz47vEV1A/Ro/l4NHjKpbEdZkAt3AF4oclMwtcujZQAciAjOYdnTFsUgKR+pDTDbTv8YiDxE6TnNlzwY+N2PwAmJxCQf+09L14NwNr1QGDtysZyeRx4raIO/PAbHIouH6FYrnZIsux/P2Ctg717YUS6Xtin5rUOF8RvV+jatJd5vsopUVaeOWtN39pHG6iSq770bTUgShpUgG7+heSkEDacMPDgkw8
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-5382519-0171650:61QYXWG4PYN55HJRWMMT$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.292249.0%26id%3D61QYXWG4PYN55HJRWMMT%26m%3D1%26sc%3Dcsa%3Alcp%26lcp%3D3158%26pc%3D5363%26at%3D5363%26t%3D1720166047437%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3D61QYXWG4PYN55HJRWMMT%26aftb%3D1%26lob%3D1:5363 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-5382519-0171650; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-8642544-8570912; session-token=GHkLOpF3eT4u4vUBx7n1xqdfgg6uY1BsiHveHnXEgB1Us0ivClx83AhfmKmhl+tUbr7XFFcwHtFVeUgwP6kqH84wb2Q8NoeBVl89d8BzGcQYTSHb71VhktyXyhybzUYnOksz47vEV1A/Ro/l4NHjKpbEdZkAt3AF4oclMwtcujZQAciAjOYdnTFsUgKR+pDTDbTv8YiDxE6TnNlzwY+N2PwAmJxCQf+09L14NwNr1QGDtysZyeRx4raIO/PAbHIouH6FYrnZIsux/P2Ctg717YUS6Xtin5rUOF8RvV+jatJd5vsopUVaeOWtN39pHG6iSq770bTUgShpUgG7+heSkEDacMPDgkw8
Source: global traffic HTTP traffic detected: GET /images/G/39/ShoppingPortal/logo._TTD_.png HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rd/uedata?ld&v=0.292249.0&id=61QYXWG4PYN55HJRWMMT&sw=1280&sh=1024&vw=1263&vh=907&m=1&sc=61QYXWG4PYN55HJRWMMT&ue=3&bb=1425&ns=1629&be=1853&fp=1771&fcp=1771&ne=2133&cf=3334&pc=5097&tc=-1073&na_=-1073&ul_=-1720166042074&_ul=-1720166042074&rd_=-1720166042074&_rd=-1720166042074&fe_=-1071&lk_=-1041&_lk=-1041&co_=-1041&_co=-402&sc_=-1041&rq_=-402&rs_=-17&_rs=331&dl_=-7&di_=2046&de_=2046&_de=2046&_dc=5097&ld_=5097&_ld=-1720166042074&ntd=0&ty=0&rc=0&hob=2&hoe=3&ld=5098&t=1720166047172&ctb=1&rt=cf:38-1-3-34-2-1-1__ld:44-5-3-35-3-1-1&csmtags=aui|aui:aui_build_date:3.24.5-2024-06-27|mutObsYes|navbar|FWCIMEnabled|fls-eu-amazon-ae|adblk_no|perfYes|cf_cdn_fr|cf_cdn_mp|gwCFImgNoCache|mutObsActive|csm-feature-touch-enabled:false&viz=visible:3&pty=Gateway&spty=desktop&pti=desktop&tid=61QYXWG4PYN55HJRWMMT&aftb=1&lob=1 HTTP/1.1Host: www.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"device-memory: 8rtt: 300sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-viewport-width: 1280sec-ch-device-memory: 8viewport-width: 1280sec-ch-ua-platform-version: "10.0.0"dpr: 1downlink: 1.45sec-ch-dpr: 1ect: 3gsec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/ref=nav_bb_logoAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-5382519-0171650; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-8642544-8570912; csm-hit=tb:61QYXWG4PYN55HJRWMMT+s-61QYXWG4PYN55HJRWMMT|1720166046173&t:1720166046176&adb:adblk_no
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-5382519-0171650:61QYXWG4PYN55HJRWMMT$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.292249.0%26id%3D61QYXWG4PYN55HJRWMMT%26ctb%3D1%26sc0%3Daui%3Asw%3Apage_proxy%3Arequest_feature_tags%26bb0%3D2068%26pc0%3D6077%26ld0%3D6077%26t0%3D1720166048151%26csmtags%3Daui%3Asw%3Apage_proxy%3Arequest_feature_tags%3Atimed_out%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3D61QYXWG4PYN55HJRWMMT%26aftb%3D1%26lob%3D1:6077 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-5382519-0171650; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-8642544-8570912; session-token=GHkLOpF3eT4u4vUBx7n1xqdfgg6uY1BsiHveHnXEgB1Us0ivClx83AhfmKmhl+tUbr7XFFcwHtFVeUgwP6kqH84wb2Q8NoeBVl89d8BzGcQYTSHb71VhktyXyhybzUYnOksz47vEV1A/Ro/l4NHjKpbEdZkAt3AF4oclMwtcujZQAciAjOYdnTFsUgKR+pDTDbTv8YiDxE6TnNlzwY+N2PwAmJxCQf+09L14NwNr1QGDtysZyeRx4raIO/PAbHIouH6FYrnZIsux/P2Ctg717YUS6Xtin5rUOF8RvV+jatJd5vsopUVaeOWtN39pHG6iSq770bTUgShpUgG7+heSkEDacMPDgkw8
Source: global traffic HTTP traffic detected: GET /s/iu3?d=amazon.ae&slot=navFooter&a2=010163e2dd349e613a1a56c1b39f66813f0f281539316f574b56b51899d22ca3d4e1&old_oo=0&ts=1720166042474&s=ARH5zDx2C_ei89Dm0WyzZw_JXdRr8auJGjUmLtAp1ccj&gdpr_consent=&gdpr_consent_avl=&cb=1720166042474&dcc=t HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A9HYFV5eW06hveyM-RypWqA|t
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-5382519-0171650:61QYXWG4PYN55HJRWMMT$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.292249.0%26id%3D61QYXWG4PYN55HJRWMMT%26ctb%3D1%26m%3D1%26sc%3D61QYXWG4PYN55HJRWMMT%26pc%3D6481%26at%3D6481%26t%3D1720166048555%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3D61QYXWG4PYN55HJRWMMT%26aftb%3D1%26ui%3D2%26lob%3D1:6482 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-5382519-0171650; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-8642544-8570912; session-token=Nq9CEaQarSUeuHuz4bQhKZBMAZM8DgeUJDZsN5LIPAHt0rBjmTqaASU2D2EsVBm2QBxu6zwX3L9mlqgJPwjR8R+2/mbB/sRxPlYqLtI1EVy6I/t6wnJ/50QZa/7MSj+WlsIfGvvL0ScEZfIJR0AVj9rPjYXontW9NTp2sfvPq2NzDclKOUKtaVl3M47D4HU+we34xs2oVO8XbL0VAzktyZBRPMc00wVzcVc8ZTOR169HLHcVQsL08cAeYMvnVUJbOjCvrEW6gVBa0X3ycDMgefz9ftMDgWwRmTngoPT8JaLN5IxiF72+6mvHq8/ofEc2xvuJJZWNLCrEPPS2BDbLgpxpz7UAyLtU
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-5382519-0171650:61QYXWG4PYN55HJRWMMT$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.292249.0%26id%3D61QYXWG4PYN55HJRWMMT%26sc0%3Daui%3Asw%3Appft%3Acallback_ricb%26bb0%3D1415%26pc0%3D2067%26ld0%3D2067%26t0%3D1720166044141%26sc1%3Dportal-bb%26pc1%3D14%26ld1%3D14%26t1%3D1720166043514%26sc2%3Dh1Af%26cf2%3D1734%26pc2%3D1734%26ld2%3D1734%26t2%3D1720166043808%26sc3%3Ddesktop-grid-1-visible%26cf3%3D1775%26pc3%3D1775%26ld3%3D1775%26t3%3D1720166043849%26sc4%3Ddesktop-grid-2-visible%26cf4%3D1777%26pc4%3D1778%26ld4%3D1778%26t4%3D1720166043852%26sc5%3Ddesktop-grid-3-visible%26cf5%3D1780%26pc5%3D1780%26ld5%3D1780%26t5%3D1720166043854%26sc6%3Ddesktop-grid-4-visible%26cf6%3D1781%26pc6%3D1782%26ld6%3D1782%26t6%3D1720166043856%26sc7%3Ddesktop-btf-grid-1-visible%26cf7%3D1845%26pc7%3D1845%26ld7%3D1845%26t7%3D1720166043919%26sc8%3Ddesktop-btf-grid-2-visible%26cf8%3D1845%26pc8%3D1845%26ld8%3D1845%26t8%3D1720166043919%26sc9%3DcsmCELLSframework%26bb9%3D1877%26pc9%3D1877%26ld9%3D1877%26t9%3D1720166043951%26sc10%3DcsmCELLSpdm%26bb10%3D1877%26pc10%3D1976%26ld10%3D1976%26t10%3D1720166044050%26sc11%3DcsmCELLSvpm%26bb11%3D1976%26pc11%3D1976%26ld11%3D1976%26t11%3D1720166044050%26sc12%3DcsmCELLSfem%26bb12%3D1976%26pc12%3D1977%26ld12%3D1977%26t12%3D1720166044051%26sc13%3Due_sushi_v1%26bb13%3D1977%26pc13%3D1978%26ld13%3D1978%26t13%3D1720166044052%26sc14%3DnavCF%26cf14%3D2016%26pc14%3D2016%26ld14%3D2016%26t14%3D1720166044090%26sc15%3Ddesktop-btf-grid-3-visible%26cf15%3D2096%26pc15%3D2096%26ld15%3D2096%26t15%3D1720166044170%26sc16%3Ddesktop-btf-grid-4-visible%26cf16%3D2146%26pc16%3D2146%26ld16%3D2146%26t16%3D1720166044220%26sc17%3Dgw-ftGr-desktop-hero-1-visible%26cf17%3D2794%26pc17%3D2794%26ld17%3D2794%26t17%3D1720166044868%26sc18%3DjQueryReady%26cf18%3D3715%26pc18%3D3715%26ld18%3D3715%26t18%3D1720166045789%26sc19%3DgwGridInit%26cf19%3D3716%26pc19%3D3716%26ld19%3D3716%26t19%3D1720166045790%26sc20%3DgwBTFGridInit%26cf20%3D3719%26pc20%3D3719%26ld20%3D3719%26t20%3D1720166045793%26sc21%3Dgateway-asset-load%26cf21%3D4714%26pc21%3D4714%26ld21%3D4714%26t21%3D1720166046788%26ctb%3D1:5105 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-5382519-0171650; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-8642544-8570912; session-token=GHkLOpF3eT4u4vUBx7n1xqdfgg6uY1BsiHveHnXEgB1Us0ivClx83AhfmKmhl+tUbr7XFFcwHtFVeUgwP6kqH84wb2Q8NoeBVl89d8BzGcQYTSHb71VhktyXyhybzUYnOksz47vEV1A/Ro/l4NHjKpbEdZkAt3AF4oclMwtcujZQAciAjOYdnTFsUgKR+pDTDbTv8YiDxE6TnNlzwY+N2PwAmJxCQf+09L14NwNr1QGDtysZyeRx4raIO/PAbHIouH6FYrnZIsux/P2Ctg717YUS6Xtin5rUOF8RvV+jatJd5vsopUVaeOWtN39pHG6iSq770bTUgShpUgG7+heSkEDacMPDgkw8
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-5382519-0171650:61QYXWG4PYN55HJRWMMT$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.292249.0%26id%3D61QYXWG4PYN55HJRWMMT%26ctb%3D1%26sc0%3DjQueryDomReady%26cf0%3D5255%26pc0%3D5255%26ld0%3D5255%26t0%3D1720166047329%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3D61QYXWG4PYN55HJRWMMT%26aftb%3D1%26lob%3D1:5255 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-5382519-0171650; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-8642544-8570912; session-token=GHkLOpF3eT4u4vUBx7n1xqdfgg6uY1BsiHveHnXEgB1Us0ivClx83AhfmKmhl+tUbr7XFFcwHtFVeUgwP6kqH84wb2Q8NoeBVl89d8BzGcQYTSHb71VhktyXyhybzUYnOksz47vEV1A/Ro/l4NHjKpbEdZkAt3AF4oclMwtcujZQAciAjOYdnTFsUgKR+pDTDbTv8YiDxE6TnNlzwY+N2PwAmJxCQf+09L14NwNr1QGDtysZyeRx4raIO/PAbHIouH6FYrnZIsux/P2Ctg717YUS6Xtin5rUOF8RvV+jatJd5vsopUVaeOWtN39pHG6iSq770bTUgShpUgG7+heSkEDacMPDgkw8
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-5382519-0171650:61QYXWG4PYN55HJRWMMT$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.292249.0%26id%3D61QYXWG4PYN55HJRWMMT%26ctb%3D1%26sc0%3DjQueryWindowLoad%26cf0%3D5257%26pc0%3D5257%26ld0%3D5257%26t0%3D1720166047331%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3D61QYXWG4PYN55HJRWMMT%26aftb%3D1%26lob%3D1:5257 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-5382519-0171650; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-8642544-8570912; session-token=GHkLOpF3eT4u4vUBx7n1xqdfgg6uY1BsiHveHnXEgB1Us0ivClx83AhfmKmhl+tUbr7XFFcwHtFVeUgwP6kqH84wb2Q8NoeBVl89d8BzGcQYTSHb71VhktyXyhybzUYnOksz47vEV1A/Ro/l4NHjKpbEdZkAt3AF4oclMwtcujZQAciAjOYdnTFsUgKR+pDTDbTv8YiDxE6TnNlzwY+N2PwAmJxCQf+09L14NwNr1QGDtysZyeRx4raIO/PAbHIouH6FYrnZIsux/P2Ctg717YUS6Xtin5rUOF8RvV+jatJd5vsopUVaeOWtN39pHG6iSq770bTUgShpUgG7+heSkEDacMPDgkw8
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-5382519-0171650:61QYXWG4PYN55HJRWMMT$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.292249.0%26id%3D61QYXWG4PYN55HJRWMMT%26sw%3D1280%26sh%3D1024%26vw%3D1263%26vh%3D907%26m%3D1%26sc%3D61QYXWG4PYN55HJRWMMT%26ue%3D3%26bb%3D1425%26ns%3D1629%26be%3D1853%26fp%3D1771%26fcp%3D1771%26ne%3D2133%26cf%3D3334%26pc%3D5097%26tc%3D-1073%26na_%3D-1073%26ul_%3D-1720166042074%26_ul%3D-1720166042074%26rd_%3D-1720166042074%26_rd%3D-1720166042074%26fe_%3D-1071%26lk_%3D-1041%26_lk%3D-1041%26co_%3D-1041%26_co%3D-402%26sc_%3D-1041%26rq_%3D-402%26rs_%3D-17%26_rs%3D331%26dl_%3D-7%26di_%3D2046%26de_%3D2046%26_de%3D2046%26_dc%3D5097%26ld_%3D5097%26_ld%3D-1720166042074%26ntd%3D0%26ty%3D0%26rc%3D0%26hob%3D2%26hoe%3D3%26ld%3D5098%26t%3D1720166047172%26ctb%3D1%26rt%3Dcf%3A38-1-3-34-2-1-1__ld%3A44-5-3-35-3-1-1%26csmtags%3Daui%7Caui%3Aaui_build_date%3A3.24.5-2024-06-27%7CmutObsYes%7Cnavbar%7CFWCIMEnabled%7Cfls-eu-amazon-ae%7Cadblk_no%7CperfYes%7Ccf_cdn_fr%7Ccf_cdn_mp%7CgwCFImgNoCache%7CmutObsActive%7Ccsm-feature-touch-enabled%3Afalse%26viz%3Dvisible%3A3%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3D61QYXWG4PYN55HJRWMMT%26aftb%3D1%26lob%3D1:5101 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-5382519-0171650; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-8642544-8570912; session-token=GHkLOpF3eT4u4vUBx7n1xqdfgg6uY1BsiHveHnXEgB1Us0ivClx83AhfmKmhl+tUbr7XFFcwHtFVeUgwP6kqH84wb2Q8NoeBVl89d8BzGcQYTSHb71VhktyXyhybzUYnOksz47vEV1A/Ro/l4NHjKpbEdZkAt3AF4oclMwtcujZQAciAjOYdnTFsUgKR+pDTDbTv8YiDxE6TnNlzwY+N2PwAmJxCQf+09L14NwNr1QGDtysZyeRx4raIO/PAbHIouH6FYrnZIsux/P2Ctg717YUS6Xtin5rUOF8RvV+jatJd5vsopUVaeOWtN39pHG6iSq770bTUgShpUgG7+heSkEDacMPDgkw8
Source: global traffic HTTP traffic detected: GET /images/I/11zcniOP91L._RC%7C11Y+5x+kkTL.js,51XFQXG4llL.js,11yKORv-GTL.js,11GgN1+C7hL.js,01+z+uIeJ-L.js,01VRMV3FBdL.js,21BJeD9yjcL.js,01cS+tLhj4L.js,11rRjDLdAVL.js,51UOrPXYGsL.js,11nAhXzgUmL.js,11UNP9ncXuL.js,113pYUOav3L.js,11uo7qXoO3L.js,01VhK3jZdbL.js,21paGe30x-L.js,01490L6yBnL.js,512ZCVSd+aL.js,01JYHc2oIlL.js,31nfKXylf6L.js,01ktRCtOqKL.js,21ie4TXYbpL.js,11bEz2VIYrL.js,31o2NGTXThL.js,01rpauTep4L.js,316wztaAjFL.js,01JHKaAu-IL.js_.js?AUIClients/AmazonUI&xGN8/t+s HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cross_border_interstitial_sp/render HTTP/1.1Host: www.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-5382519-0171650; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-8642544-8570912; csm-hit=tb:M9CVQ4MPP2TEW0QVJ2KY+s-M9CVQ4MPP2TEW0QVJ2KY|1720166049204&t:1720166049204&adb:adblk_no; session-token=Nq9CEaQarSUeuHuz4bQhKZBMAZM8DgeUJDZsN5LIPAHt0rBjmTqaASU2D2EsVBm2QBxu6zwX3L9mlqgJPwjR8R+2/mbB/sRxPlYqLtI1EVy6I/t6wnJ/50QZa/7MSj+WlsIfGvvL0ScEZfIJR0AVj9rPjYXontW9NTp2sfvPq2NzDclKOUKtaVl3M47D4HU+we34xs2oVO8XbL0VAzktyZBRPMc00wVzcVc8ZTOR169HLHcVQsL08cAeYMvnVUJbOjCvrEW6gVBa0X3ycDMgefz9ftMDgWwRmTngoPT8JaLN5IxiF72+6mvHq8/ofEc2xvuJJZWNLCrEPPS2BDbLgpxpz7UAyLtU
Source: global traffic HTTP traffic detected: GET /rd/uedata?at&v=0.292249.0&id=61QYXWG4PYN55HJRWMMT&ctb=1&m=1&sc=61QYXWG4PYN55HJRWMMT&pc=6481&at=6481&t=1720166048555&pty=Gateway&spty=desktop&pti=desktop&tid=61QYXWG4PYN55HJRWMMT&aftb=1&ui=2&lob=1 HTTP/1.1Host: www.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"device-memory: 8rtt: 300sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-viewport-width: 1280sec-ch-device-memory: 8viewport-width: 1280sec-ch-ua-platform-version: "10.0.0"dpr: 1downlink: 1.45sec-ch-dpr: 1ect: 3gsec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/ref=nav_bb_logoAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-5382519-0171650; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-8642544-8570912; csm-hit=tb:M9CVQ4MPP2TEW0QVJ2KY+s-M9CVQ4MPP2TEW0QVJ2KY|1720166049204&t:1720166049204&adb:adblk_no; session-token=Nq9CEaQarSUeuHuz4bQhKZBMAZM8DgeUJDZsN5LIPAHt0rBjmTqaASU2D2EsVBm2QBxu6zwX3L9mlqgJPwjR8R+2/mbB/sRxPlYqLtI1EVy6I/t6wnJ/50QZa/7MSj+WlsIfGvvL0ScEZfIJR0AVj9rPjYXontW9NTp2sfvPq2NzDclKOUKtaVl3M47D4HU+we34xs2oVO8XbL0VAzktyZBRPMc00wVzcVc8ZTOR169HLHcVQsL08cAeYMvnVUJbOjCvrEW6gVBa0X3ycDMgefz9ftMDgWwRmTngoPT8JaLN5IxiF72+6mvHq8/ofEc2xvuJJZWNLCrEPPS2BDbLgpxpz7UAyLtU
Source: global traffic HTTP traffic detected: GET /images/G/39/x-locale/common/kailey-kitty._TTD_.gif HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/x-locale/common/orange-arrow._TTD_.gif HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-5382519-0171650:61QYXWG4PYN55HJRWMMT$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.292249.0%26id%3D61QYXWG4PYN55HJRWMMT%26ctb%3D1%26sc0%3DjQueryPageShow%26cf0%3D5259%26pc0%3D5259%26ld0%3D5259%26t0%3D1720166047333%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3D61QYXWG4PYN55HJRWMMT%26aftb%3D1%26lob%3D1:5259 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-5382519-0171650; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-8642544-8570912; session-token=Nq9CEaQarSUeuHuz4bQhKZBMAZM8DgeUJDZsN5LIPAHt0rBjmTqaASU2D2EsVBm2QBxu6zwX3L9mlqgJPwjR8R+2/mbB/sRxPlYqLtI1EVy6I/t6wnJ/50QZa/7MSj+WlsIfGvvL0ScEZfIJR0AVj9rPjYXontW9NTp2sfvPq2NzDclKOUKtaVl3M47D4HU+we34xs2oVO8XbL0VAzktyZBRPMc00wVzcVc8ZTOR169HLHcVQsL08cAeYMvnVUJbOjCvrEW6gVBa0X3ycDMgefz9ftMDgWwRmTngoPT8JaLN5IxiF72+6mvHq8/ofEc2xvuJJZWNLCrEPPS2BDbLgpxpz7UAyLtU
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-5382519-0171650:61QYXWG4PYN55HJRWMMT$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.292249.0%26id%3D61QYXWG4PYN55HJRWMMT%26m%3D1%26sc%3Dcsa%3AbrowserQuiteMut%26pc%3D8981%26at%3D8981%26t%3D1720166051055%26csmtags%3DbrowserQuiteMut%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3D61QYXWG4PYN55HJRWMMT%26aftb%3D1%26lob%3D1:8982 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-5382519-0171650; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-8642544-8570912; session-token=Nq9CEaQarSUeuHuz4bQhKZBMAZM8DgeUJDZsN5LIPAHt0rBjmTqaASU2D2EsVBm2QBxu6zwX3L9mlqgJPwjR8R+2/mbB/sRxPlYqLtI1EVy6I/t6wnJ/50QZa/7MSj+WlsIfGvvL0ScEZfIJR0AVj9rPjYXontW9NTp2sfvPq2NzDclKOUKtaVl3M47D4HU+we34xs2oVO8XbL0VAzktyZBRPMc00wVzcVc8ZTOR169HLHcVQsL08cAeYMvnVUJbOjCvrEW6gVBa0X3ycDMgefz9ftMDgWwRmTngoPT8JaLN5IxiF72+6mvHq8/ofEc2xvuJJZWNLCrEPPS2BDbLgpxpz7UAyLtU
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-5382519-0171650:61QYXWG4PYN55HJRWMMT$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.292249.0%26id%3D61QYXWG4PYN55HJRWMMT%26m%3D1%26sc%3Dcsa%3AstartVL%26pc%3D8986%26at%3D8986%26t%3D1720166051060%26csmtags%3DstartVL%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3D61QYXWG4PYN55HJRWMMT%26aftb%3D1%26lob%3D1:8987 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-5382519-0171650; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-8642544-8570912; session-token=Nq9CEaQarSUeuHuz4bQhKZBMAZM8DgeUJDZsN5LIPAHt0rBjmTqaASU2D2EsVBm2QBxu6zwX3L9mlqgJPwjR8R+2/mbB/sRxPlYqLtI1EVy6I/t6wnJ/50QZa/7MSj+WlsIfGvvL0ScEZfIJR0AVj9rPjYXontW9NTp2sfvPq2NzDclKOUKtaVl3M47D4HU+we34xs2oVO8XbL0VAzktyZBRPMc00wVzcVc8ZTOR169HLHcVQsL08cAeYMvnVUJbOjCvrEW6gVBa0X3ycDMgefz9ftMDgWwRmTngoPT8JaLN5IxiF72+6mvHq8/ofEc2xvuJJZWNLCrEPPS2BDbLgpxpz7UAyLtU
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-5382519-0171650:61QYXWG4PYN55HJRWMMT$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.292249.0%26id%3D61QYXWG4PYN55HJRWMMT%26m%3D1%26sc%3Dcsa%3Alcp%26lcp%3D3158%26pc%3D5363%26at%3D5363%26t%3D1720166047437%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3D61QYXWG4PYN55HJRWMMT%26aftb%3D1%26lob%3D1:5363 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-5382519-0171650; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-8642544-8570912; session-token=Nq9CEaQarSUeuHuz4bQhKZBMAZM8DgeUJDZsN5LIPAHt0rBjmTqaASU2D2EsVBm2QBxu6zwX3L9mlqgJPwjR8R+2/mbB/sRxPlYqLtI1EVy6I/t6wnJ/50QZa/7MSj+WlsIfGvvL0ScEZfIJR0AVj9rPjYXontW9NTp2sfvPq2NzDclKOUKtaVl3M47D4HU+we34xs2oVO8XbL0VAzktyZBRPMc00wVzcVc8ZTOR169HLHcVQsL08cAeYMvnVUJbOjCvrEW6gVBa0X3ycDMgefz9ftMDgWwRmTngoPT8JaLN5IxiF72+6mvHq8/ofEc2xvuJJZWNLCrEPPS2BDbLgpxpz7UAyLtU
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-5382519-0171650:61QYXWG4PYN55HJRWMMT$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.292249.0%26id%3D61QYXWG4PYN55HJRWMMT%26ctb%3D1%26sc0%3Daui%3Asw%3Apage_proxy%3Arequest_feature_tags%26bb0%3D2068%26pc0%3D6077%26ld0%3D6077%26t0%3D1720166048151%26csmtags%3Daui%3Asw%3Apage_proxy%3Arequest_feature_tags%3Atimed_out%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3D61QYXWG4PYN55HJRWMMT%26aftb%3D1%26lob%3D1:6077 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-5382519-0171650; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-8642544-8570912; session-token=Nq9CEaQarSUeuHuz4bQhKZBMAZM8DgeUJDZsN5LIPAHt0rBjmTqaASU2D2EsVBm2QBxu6zwX3L9mlqgJPwjR8R+2/mbB/sRxPlYqLtI1EVy6I/t6wnJ/50QZa/7MSj+WlsIfGvvL0ScEZfIJR0AVj9rPjYXontW9NTp2sfvPq2NzDclKOUKtaVl3M47D4HU+we34xs2oVO8XbL0VAzktyZBRPMc00wVzcVc8ZTOR169HLHcVQsL08cAeYMvnVUJbOjCvrEW6gVBa0X3ycDMgefz9ftMDgWwRmTngoPT8JaLN5IxiF72+6mvHq8/ofEc2xvuJJZWNLCrEPPS2BDbLgpxpz7UAyLtU
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-5382519-0171650:61QYXWG4PYN55HJRWMMT$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.292249.0%26id%3D61QYXWG4PYN55HJRWMMT%26ctb%3D1%26m%3D1%26sc%3D61QYXWG4PYN55HJRWMMT%26pc%3D6481%26at%3D6481%26t%3D1720166048555%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3D61QYXWG4PYN55HJRWMMT%26aftb%3D1%26ui%3D2%26lob%3D1:6482 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-5382519-0171650; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-8642544-8570912; session-token=Nq9CEaQarSUeuHuz4bQhKZBMAZM8DgeUJDZsN5LIPAHt0rBjmTqaASU2D2EsVBm2QBxu6zwX3L9mlqgJPwjR8R+2/mbB/sRxPlYqLtI1EVy6I/t6wnJ/50QZa/7MSj+WlsIfGvvL0ScEZfIJR0AVj9rPjYXontW9NTp2sfvPq2NzDclKOUKtaVl3M47D4HU+we34xs2oVO8XbL0VAzktyZBRPMc00wVzcVc8ZTOR169HLHcVQsL08cAeYMvnVUJbOjCvrEW6gVBa0X3ycDMgefz9ftMDgWwRmTngoPT8JaLN5IxiF72+6mvHq8/ofEc2xvuJJZWNLCrEPPS2BDbLgpxpz7UAyLtU
Source: global traffic HTTP traffic detected: GET /images/G/39/ShoppingPortal/logo._TTD_.png HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rd/uedata?ld&v=0.292249.0&id=61QYXWG4PYN55HJRWMMT&sw=1280&sh=1024&vw=1263&vh=907&m=1&sc=61QYXWG4PYN55HJRWMMT&ue=3&bb=1425&ns=1629&be=1853&fp=1771&fcp=1771&ne=2133&cf=3334&pc=5097&tc=-1073&na_=-1073&ul_=-1720166042074&_ul=-1720166042074&rd_=-1720166042074&_rd=-1720166042074&fe_=-1071&lk_=-1041&_lk=-1041&co_=-1041&_co=-402&sc_=-1041&rq_=-402&rs_=-17&_rs=331&dl_=-7&di_=2046&de_=2046&_de=2046&_dc=5097&ld_=5097&_ld=-1720166042074&ntd=0&ty=0&rc=0&hob=2&hoe=3&ld=5098&t=1720166047172&ctb=1&rt=cf:38-1-3-34-2-1-1__ld:44-5-3-35-3-1-1&csmtags=aui|aui:aui_build_date:3.24.5-2024-06-27|mutObsYes|navbar|FWCIMEnabled|fls-eu-amazon-ae|adblk_no|perfYes|cf_cdn_fr|cf_cdn_mp|gwCFImgNoCache|mutObsActive|csm-feature-touch-enabled:false&viz=visible:3&pty=Gateway&spty=desktop&pti=desktop&tid=61QYXWG4PYN55HJRWMMT&aftb=1&lob=1 HTTP/1.1Host: www.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-5382519-0171650; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-8642544-8570912; csm-hit=tb:M9CVQ4MPP2TEW0QVJ2KY+s-M9CVQ4MPP2TEW0QVJ2KY|1720166049204&t:1720166049204&adb:adblk_no; session-token=Nq9CEaQarSUeuHuz4bQhKZBMAZM8DgeUJDZsN5LIPAHt0rBjmTqaASU2D2EsVBm2QBxu6zwX3L9mlqgJPwjR8R+2/mbB/sRxPlYqLtI1EVy6I/t6wnJ/50QZa/7MSj+WlsIfGvvL0ScEZfIJR0AVj9rPjYXontW9NTp2sfvPq2NzDclKOUKtaVl3M47D4HU+we34xs2oVO8XbL0VAzktyZBRPMc00wVzcVc8ZTOR169HLHcVQsL08cAeYMvnVUJbOjCvrEW6gVBa0X3ycDMgefz9ftMDgWwRmTngoPT8JaLN5IxiF72+6mvHq8/ofEc2xvuJJZWNLCrEPPS2BDbLgpxpz7UAyLtU
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-5382519-0171650:61QYXWG4PYN55HJRWMMT$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.292249.0%26id%3D61QYXWG4PYN55HJRWMMT%26m%3D1%26sc%3Dcsa%3Avl50%26vl50%3D2793%26pc%3D8987%26at%3D8987%26t%3D1720166051061%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3D61QYXWG4PYN55HJRWMMT%26aftb%3D1%26lob%3D1:8987 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-5382519-0171650; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-8642544-8570912; session-token=Nq9CEaQarSUeuHuz4bQhKZBMAZM8DgeUJDZsN5LIPAHt0rBjmTqaASU2D2EsVBm2QBxu6zwX3L9mlqgJPwjR8R+2/mbB/sRxPlYqLtI1EVy6I/t6wnJ/50QZa/7MSj+WlsIfGvvL0ScEZfIJR0AVj9rPjYXontW9NTp2sfvPq2NzDclKOUKtaVl3M47D4HU+we34xs2oVO8XbL0VAzktyZBRPMc00wVzcVc8ZTOR169HLHcVQsL08cAeYMvnVUJbOjCvrEW6gVBa0X3ycDMgefz9ftMDgWwRmTngoPT8JaLN5IxiF72+6mvHq8/ofEc2xvuJJZWNLCrEPPS2BDbLgpxpz7UAyLtU
Source: global traffic HTTP traffic detected: GET /s/v3/pr?exlist=n-xr-HMT_n-id-HMT_n-audex_n-weborama-pca_n-eq-HMT3_n-ix-HMT_bk_n-y-HMT_n-cx-HMT_n-telaria_n-dm2-HMT_fw_n-fo-HMT_n-kr-new_n-bsw-hmt_n-st-HMT1_n-rb-HMT3_n-fw-HMT1_adb_mp_af_n-sk_n-mediarithmics_g_kr_n-lm-HMT3_ox_index_n-tl-HMT_n-semasio-ecm_n-kg-HMT_n-gg-HMT2_an_n-pm-HMT_rb_n-g-hmt_nsln_fbca_n-ym-HMT_n-sc_pm_n-ox-hmt&fv=1.0&ex-pl-fbca=Qp0XHBaISWejqor7ymiDxQ&a=cm&ex-pl-n-kr-new=h8X4Eh5HQsi4Xl6c_4jAFw&dmt=1&gdpr_consent=&ex-pl-n-g-hmt=IOTrqpM5TG-PD0QHdk9eMQ&ep=ttam_T219Ay-cPciHbT10tP4QxuksXxPputFPcTnimeBmtG8ggHdxyXir3wKJWVeMVnjaohnsW2tmdK2KJ0e2ydV_yGM5GWMSXl2YkIknVbgriSQx0Ax-bE4XrAhvWqozzR9HTXGaqPw6W3k3gAI2yp5s6j5lezLCvqg5z1Np9Yd9v-kpAJ9n5zd9dBuH1lu6W8_xbmsqSVMHEDKTP4VjCvcNgSrPwW2WnXG3T57Js-bSyM5yUCS_A2tRCM3b2bQJWaSduIrmvuOHxEF35RkvCaiIrLKkbD_UPc6KDfeOtCAyJBgvDdmTT3oae7WOndfDXefBzmKdTn5K7_p5gtv9AlRjiwqjW2jTDmBaVLehhTaU2pC0qhrXZlabNajsaBoTMK50PZDd3JwFStg83jo0HXv964k8UIOXzQBv4foqax-yEhMBkBTdc2XxH2RPj0K3Mh6AkCN1Vb5M_MOWyy0IUmGyTgcyH-D5LmyWaHwJnhyvwiP4lavjIBX_82Q6mGs1SoglKOvbp4qGTjzOPZNmiBjiX4WzOI9i3XGEiHLYEJTQ8-NEgqOG4khSFxIn9EmdxpqhlJQjGwhIsL5bklM-_A6WljaBtkkhAmzQIPNlcZoyHaOqJ5xAnKhppSfAcCXFeqZoLqEfWfddZFX2lzQp2R4m9XwztZUud5p6rGR3U5fcFsWqUS-C1EA70CSon2K6mCdqeaXVC776dZI-XQLupdF5QOoMvWQ22TPEt2wiMtxpvV6XKANOFagmuVS-TSwvmx7raP9xXwjoqxels7aiQhnubNrtdVV9GRnDdg3GJh5NBml_BKKO5Ub4n6yZ8yK3eP__COvgYoGTI_rKdZyqF1Ym94syhc7c-jABNRpImNrpAkNeSbKcbeoX8ZvyMCw5CcCAShnBH975MBlXYTy7TFWC3_JO0Eo9wUzI3pVjFsLama2RzXN8tk5hNt69_ULSwPKR_dvTILLA1K_JQU7PXtI4NiRndSi07HpcNXNr0BzNy-53mNqwaYfc8YmMSUpSWP37Eb48Szghs_nsHU45-pv3R_LQd4LIpR6V-d0GPF6tQfReuroxtCl0xS7wKI9_XOn6ZNgzXdZViDswKm-sVbDABFADRQfq_auZ5TQ8iWcfZKHPcAWMXMIDStWEO5CBEv8HPArhC7sYzF6yfU1zA HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A9HYFV5eW06hveyM-RypWqA; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-5382519-0171650:61QYXWG4PYN55HJRWMMT$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.292249.0%26id%3D61QYXWG4PYN55HJRWMMT%26m%3D1%26sc%3Dcsa%3Avl90%26vl90%3D2793%26pc%3D8987%26at%3D8987%26t%3D1720166051061%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3D61QYXWG4PYN55HJRWMMT%26aftb%3D1%26lob%3D1:8987 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-5382519-0171650; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-8642544-8570912; session-token=Nq9CEaQarSUeuHuz4bQhKZBMAZM8DgeUJDZsN5LIPAHt0rBjmTqaASU2D2EsVBm2QBxu6zwX3L9mlqgJPwjR8R+2/mbB/sRxPlYqLtI1EVy6I/t6wnJ/50QZa/7MSj+WlsIfGvvL0ScEZfIJR0AVj9rPjYXontW9NTp2sfvPq2NzDclKOUKtaVl3M47D4HU+we34xs2oVO8XbL0VAzktyZBRPMc00wVzcVc8ZTOR169HLHcVQsL08cAeYMvnVUJbOjCvrEW6gVBa0X3ycDMgefz9ftMDgWwRmTngoPT8JaLN5IxiF72+6mvHq8/ofEc2xvuJJZWNLCrEPPS2BDbLgpxpz7UAyLtU
Source: global traffic HTTP traffic detected: GET /rd/uedata?at&v=0.292249.0&id=61QYXWG4PYN55HJRWMMT&ctb=1&m=1&sc=61QYXWG4PYN55HJRWMMT&pc=6481&at=6481&t=1720166048555&pty=Gateway&spty=desktop&pti=desktop&tid=61QYXWG4PYN55HJRWMMT&aftb=1&ui=2&lob=1 HTTP/1.1Host: www.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-5382519-0171650; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-8642544-8570912; csm-hit=tb:M9CVQ4MPP2TEW0QVJ2KY+s-M9CVQ4MPP2TEW0QVJ2KY|1720166049204&t:1720166049204&adb:adblk_no; session-token=Nq9CEaQarSUeuHuz4bQhKZBMAZM8DgeUJDZsN5LIPAHt0rBjmTqaASU2D2EsVBm2QBxu6zwX3L9mlqgJPwjR8R+2/mbB/sRxPlYqLtI1EVy6I/t6wnJ/50QZa/7MSj+WlsIfGvvL0ScEZfIJR0AVj9rPjYXontW9NTp2sfvPq2NzDclKOUKtaVl3M47D4HU+we34xs2oVO8XbL0VAzktyZBRPMc00wVzcVc8ZTOR169HLHcVQsL08cAeYMvnVUJbOjCvrEW6gVBa0X3ycDMgefz9ftMDgWwRmTngoPT8JaLN5IxiF72+6mvHq8/ofEc2xvuJJZWNLCrEPPS2BDbLgpxpz7UAyLtU
Source: global traffic HTTP traffic detected: GET /images/G/39/x-locale/common/orange-arrow._TTD_.gif HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/x-locale/common/kailey-kitty._TTD_.gif HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-5382519-0171650:61QYXWG4PYN55HJRWMMT$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.292249.0%26id%3D61QYXWG4PYN55HJRWMMT%26m%3D1%26sc%3Dcsa%3Avl100%26vl100%3D5834%26pc%3D8987%26at%3D8987%26t%3D1720166051061%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3D61QYXWG4PYN55HJRWMMT%26aftb%3D1%26lob%3D1:8987 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-5382519-0171650; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-8642544-8570912; session-token=Nq9CEaQarSUeuHuz4bQhKZBMAZM8DgeUJDZsN5LIPAHt0rBjmTqaASU2D2EsVBm2QBxu6zwX3L9mlqgJPwjR8R+2/mbB/sRxPlYqLtI1EVy6I/t6wnJ/50QZa/7MSj+WlsIfGvvL0ScEZfIJR0AVj9rPjYXontW9NTp2sfvPq2NzDclKOUKtaVl3M47D4HU+we34xs2oVO8XbL0VAzktyZBRPMc00wVzcVc8ZTOR169HLHcVQsL08cAeYMvnVUJbOjCvrEW6gVBa0X3ycDMgefz9ftMDgWwRmTngoPT8JaLN5IxiF72+6mvHq8/ofEc2xvuJJZWNLCrEPPS2BDbLgpxpz7UAyLtU
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-5382519-0171650:61QYXWG4PYN55HJRWMMT$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.292249.0%26id%3D61QYXWG4PYN55HJRWMMT%26m%3D1%26sc%3Dcsa%3AbrowserQuiteMut%26pc%3D8981%26at%3D8981%26t%3D1720166051055%26csmtags%3DbrowserQuiteMut%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3D61QYXWG4PYN55HJRWMMT%26aftb%3D1%26lob%3D1:8982 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-5382519-0171650; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-8642544-8570912; session-token=Nq9CEaQarSUeuHuz4bQhKZBMAZM8DgeUJDZsN5LIPAHt0rBjmTqaASU2D2EsVBm2QBxu6zwX3L9mlqgJPwjR8R+2/mbB/sRxPlYqLtI1EVy6I/t6wnJ/50QZa/7MSj+WlsIfGvvL0ScEZfIJR0AVj9rPjYXontW9NTp2sfvPq2NzDclKOUKtaVl3M47D4HU+we34xs2oVO8XbL0VAzktyZBRPMc00wVzcVc8ZTOR169HLHcVQsL08cAeYMvnVUJbOjCvrEW6gVBa0X3ycDMgefz9ftMDgWwRmTngoPT8JaLN5IxiF72+6mvHq8/ofEc2xvuJJZWNLCrEPPS2BDbLgpxpz7UAyLtU
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-5382519-0171650:61QYXWG4PYN55HJRWMMT$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.292249.0%26id%3D61QYXWG4PYN55HJRWMMT%26m%3D1%26sc%3Dcsa%3AendVL%26pc%3D8987%26at%3D8987%26t%3D1720166051061%26csmtags%3DendVL%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3D61QYXWG4PYN55HJRWMMT%26aftb%3D1%26lob%3D1:8988 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-5382519-0171650; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-8642544-8570912; session-token=Nq9CEaQarSUeuHuz4bQhKZBMAZM8DgeUJDZsN5LIPAHt0rBjmTqaASU2D2EsVBm2QBxu6zwX3L9mlqgJPwjR8R+2/mbB/sRxPlYqLtI1EVy6I/t6wnJ/50QZa/7MSj+WlsIfGvvL0ScEZfIJR0AVj9rPjYXontW9NTp2sfvPq2NzDclKOUKtaVl3M47D4HU+we34xs2oVO8XbL0VAzktyZBRPMc00wVzcVc8ZTOR169HLHcVQsL08cAeYMvnVUJbOjCvrEW6gVBa0X3ycDMgefz9ftMDgWwRmTngoPT8JaLN5IxiF72+6mvHq8/ofEc2xvuJJZWNLCrEPPS2BDbLgpxpz7UAyLtU
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-5382519-0171650:61QYXWG4PYN55HJRWMMT$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.292249.0%26id%3D61QYXWG4PYN55HJRWMMT%26m%3D1%26sc%3Dcsa%3AstartVL%26pc%3D8986%26at%3D8986%26t%3D1720166051060%26csmtags%3DstartVL%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3D61QYXWG4PYN55HJRWMMT%26aftb%3D1%26lob%3D1:8987 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-5382519-0171650; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-8642544-8570912; session-token=Nq9CEaQarSUeuHuz4bQhKZBMAZM8DgeUJDZsN5LIPAHt0rBjmTqaASU2D2EsVBm2QBxu6zwX3L9mlqgJPwjR8R+2/mbB/sRxPlYqLtI1EVy6I/t6wnJ/50QZa/7MSj+WlsIfGvvL0ScEZfIJR0AVj9rPjYXontW9NTp2sfvPq2NzDclKOUKtaVl3M47D4HU+we34xs2oVO8XbL0VAzktyZBRPMc00wVzcVc8ZTOR169HLHcVQsL08cAeYMvnVUJbOjCvrEW6gVBa0X3ycDMgefz9ftMDgWwRmTngoPT8JaLN5IxiF72+6mvHq8/ofEc2xvuJJZWNLCrEPPS2BDbLgpxpz7UAyLtU
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-5382519-0171650:61QYXWG4PYN55HJRWMMT$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.292249.0%26id%3D61QYXWG4PYN55HJRWMMT%26m%3D1%26sc%3Dcsa%3Avl50%26vl50%3D2793%26pc%3D8987%26at%3D8987%26t%3D1720166051061%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3D61QYXWG4PYN55HJRWMMT%26aftb%3D1%26lob%3D1:8987 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-5382519-0171650; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-8642544-8570912; session-token=Nq9CEaQarSUeuHuz4bQhKZBMAZM8DgeUJDZsN5LIPAHt0rBjmTqaASU2D2EsVBm2QBxu6zwX3L9mlqgJPwjR8R+2/mbB/sRxPlYqLtI1EVy6I/t6wnJ/50QZa/7MSj+WlsIfGvvL0ScEZfIJR0AVj9rPjYXontW9NTp2sfvPq2NzDclKOUKtaVl3M47D4HU+we34xs2oVO8XbL0VAzktyZBRPMc00wVzcVc8ZTOR169HLHcVQsL08cAeYMvnVUJbOjCvrEW6gVBa0X3ycDMgefz9ftMDgWwRmTngoPT8JaLN5IxiF72+6mvHq8/ofEc2xvuJJZWNLCrEPPS2BDbLgpxpz7UAyLtU
Source: global traffic HTTP traffic detected: GET /match?publisher_dsp_id=416&external_user_id=0GdptTg4SLuw2OdtXcTP1A&r=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3DimprovedigitalHMT%26id%3D%7BPUB_USER_ID%7D&gdpr_consent= HTTP/1.1Host: match.360yield.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-5382519-0171650:61QYXWG4PYN55HJRWMMT$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.292249.0%26id%3D61QYXWG4PYN55HJRWMMT%26m%3D1%26sc%3Dcsa%3Avl90%26vl90%3D2793%26pc%3D8987%26at%3D8987%26t%3D1720166051061%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3D61QYXWG4PYN55HJRWMMT%26aftb%3D1%26lob%3D1:8987 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-5382519-0171650; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-8642544-8570912; session-token=Nq9CEaQarSUeuHuz4bQhKZBMAZM8DgeUJDZsN5LIPAHt0rBjmTqaASU2D2EsVBm2QBxu6zwX3L9mlqgJPwjR8R+2/mbB/sRxPlYqLtI1EVy6I/t6wnJ/50QZa/7MSj+WlsIfGvvL0ScEZfIJR0AVj9rPjYXontW9NTp2sfvPq2NzDclKOUKtaVl3M47D4HU+we34xs2oVO8XbL0VAzktyZBRPMc00wVzcVc8ZTOR169HLHcVQsL08cAeYMvnVUJbOjCvrEW6gVBa0X3ycDMgefz9ftMDgWwRmTngoPT8JaLN5IxiF72+6mvHq8/ofEc2xvuJJZWNLCrEPPS2BDbLgpxpz7UAyLtU
Source: global traffic HTTP traffic detected: GET /setuid/a9?entity=188&code=0bxGIjOyT2auS8QckWU3Qw&redir=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3DxandrHMT%26id%3D%24UID&gdpr_consent= HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /hz/rhf?currentPageType=Gateway&currentSubPageType=desktop&excludeAsin=&fieldKeywords=&k=&keywords=&search=&auditEnabled=&previewCampaigns=&forceWidgets=&searchAlias=&cardJSPresent=true HTTP/1.1Host: www.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-device-memory: 8sec-ch-viewport-width: 1280sec-ch-ua-platform-version: "10.0.0"X-Requested-With: XMLHttpRequestdpr: 1downlink: 1.45sec-ch-ua-platform: "Windows"device-memory: 8rtt: 300sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36viewport-width: 1280Accept: */*sec-ch-dpr: 1ect: 3gSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.amazon.ae/ref=nav_bb_logoAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-5382519-0171650; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-8642544-8570912; csm-hit=tb:M9CVQ4MPP2TEW0QVJ2KY+s-M9CVQ4MPP2TEW0QVJ2KY|1720166049204&t:1720166049204&adb:adblk_no; session-token=Nq9CEaQarSUeuHuz4bQhKZBMAZM8DgeUJDZsN5LIPAHt0rBjmTqaASU2D2EsVBm2QBxu6zwX3L9mlqgJPwjR8R+2/mbB/sRxPlYqLtI1EVy6I/t6wnJ/50QZa/7MSj+WlsIfGvvL0ScEZfIJR0AVj9rPjYXontW9NTp2sfvPq2NzDclKOUKtaVl3M47D4HU+we34xs2oVO8XbL0VAzktyZBRPMc00wVzcVc8ZTOR169HLHcVQsL08cAeYMvnVUJbOjCvrEW6gVBa0X3ycDMgefz9ftMDgWwRmTngoPT8JaLN5IxiF72+6mvHq8/ofEc2xvuJJZWNLCrEPPS2BDbLgpxpz7UAyLtU
Source: global traffic HTTP traffic detected: GET /service-worker.js HTTP/1.1Host: www.amazon.aeConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://www.amazon.ae/service-worker.jsUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-5382519-0171650; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-8642544-8570912; csm-hit=tb:M9CVQ4MPP2TEW0QVJ2KY+s-M9CVQ4MPP2TEW0QVJ2KY|1720166049204&t:1720166049204&adb:adblk_no; session-token=Nq9CEaQarSUeuHuz4bQhKZBMAZM8DgeUJDZsN5LIPAHt0rBjmTqaASU2D2EsVBm2QBxu6zwX3L9mlqgJPwjR8R+2/mbB/sRxPlYqLtI1EVy6I/t6wnJ/50QZa/7MSj+WlsIfGvvL0ScEZfIJR0AVj9rPjYXontW9NTp2sfvPq2NzDclKOUKtaVl3M47D4HU+we34xs2oVO8XbL0VAzktyZBRPMc00wVzcVc8ZTOR169HLHcVQsL08cAeYMvnVUJbOjCvrEW6gVBa0X3ycDMgefz9ftMDgWwRmTngoPT8JaLN5IxiF72+6mvHq8/ofEc2xvuJJZWNLCrEPPS2BDbLgpxpz7UAyLtU
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-5382519-0171650:61QYXWG4PYN55HJRWMMT$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.292249.0%26id%3D61QYXWG4PYN55HJRWMMT%26m%3D1%26sc%3Dcsa%3Asi%26si%3D2443%26pc%3D8988%26at%3D8988%26t%3D1720166051062%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3D61QYXWG4PYN55HJRWMMT%26aftb%3D1%26lob%3D1:8988 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-5382519-0171650; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-8642544-8570912; session-token=Nq9CEaQarSUeuHuz4bQhKZBMAZM8DgeUJDZsN5LIPAHt0rBjmTqaASU2D2EsVBm2QBxu6zwX3L9mlqgJPwjR8R+2/mbB/sRxPlYqLtI1EVy6I/t6wnJ/50QZa/7MSj+WlsIfGvvL0ScEZfIJR0AVj9rPjYXontW9NTp2sfvPq2NzDclKOUKtaVl3M47D4HU+we34xs2oVO8XbL0VAzktyZBRPMc00wVzcVc8ZTOR169HLHcVQsL08cAeYMvnVUJbOjCvrEW6gVBa0X3ycDMgefz9ftMDgWwRmTngoPT8JaLN5IxiF72+6mvHq8/ofEc2xvuJJZWNLCrEPPS2BDbLgpxpz7UAyLtU
Source: global traffic HTTP traffic detected: GET /images/S/sash/vfqcwUkuArEiwD2.png HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://images-eu.ssl-images-amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-5382519-0171650:61QYXWG4PYN55HJRWMMT$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.292249.0%26id%3D61QYXWG4PYN55HJRWMMT%26m%3D1%26sc%3Dcsa%3Aatfsi%26atfsi%3D2443%26pc%3D8988%26at%3D8988%26t%3D1720166051062%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3D61QYXWG4PYN55HJRWMMT%26aftb%3D1%26lob%3D1:8988 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-5382519-0171650; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-8642544-8570912; session-token=Nq9CEaQarSUeuHuz4bQhKZBMAZM8DgeUJDZsN5LIPAHt0rBjmTqaASU2D2EsVBm2QBxu6zwX3L9mlqgJPwjR8R+2/mbB/sRxPlYqLtI1EVy6I/t6wnJ/50QZa/7MSj+WlsIfGvvL0ScEZfIJR0AVj9rPjYXontW9NTp2sfvPq2NzDclKOUKtaVl3M47D4HU+we34xs2oVO8XbL0VAzktyZBRPMc00wVzcVc8ZTOR169HLHcVQsL08cAeYMvnVUJbOjCvrEW6gVBa0X3ycDMgefz9ftMDgWwRmTngoPT8JaLN5IxiF72+6mvHq8/ofEc2xvuJJZWNLCrEPPS2BDbLgpxpz7UAyLtU
Source: global traffic HTTP traffic detected: GET /bounce?%2Fsetuid%2Fa9%3Fentity%3D188%26code%3D0bxGIjOyT2auS8QckWU3Qw%26redir%3Dhttps%253A%252F%252Faax-eu.amazon-adsystem.com%252Fs%252Fecm3%253Fex%253DxandrHMT%2526id%253D%2524UID%26gdpr_consent%3D HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=AoTxIZUEIj15S3f83zt9FRvOXpA6dl0zsLRR16NoxyHUh_EOp0qXFdFVSWT-uScxYHptsOI299-EaNl2numnHzX8QS3Mii2VRJw2kkY1q2M.; receive-cookie-deprecation=1; uuid2=195618516758527601
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-5382519-0171650:61QYXWG4PYN55HJRWMMT$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.292249.0%26id%3D61QYXWG4PYN55HJRWMMT%26ctb%3D1%26sc0%3DgwLayoutReady%26cf0%3D9488%26pc0%3D9488%26ld0%3D9488%26t0%3D1720166051562%26csmtags%3Daui%3Acss%3Anetwork%7Caui%3Ajs%3Anetwork%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3D61QYXWG4PYN55HJRWMMT%26aftb%3D1%26lob%3D1:9488 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-5382519-0171650; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-8642544-8570912; session-token=Nq9CEaQarSUeuHuz4bQhKZBMAZM8DgeUJDZsN5LIPAHt0rBjmTqaASU2D2EsVBm2QBxu6zwX3L9mlqgJPwjR8R+2/mbB/sRxPlYqLtI1EVy6I/t6wnJ/50QZa/7MSj+WlsIfGvvL0ScEZfIJR0AVj9rPjYXontW9NTp2sfvPq2NzDclKOUKtaVl3M47D4HU+we34xs2oVO8XbL0VAzktyZBRPMc00wVzcVc8ZTOR169HLHcVQsL08cAeYMvnVUJbOjCvrEW6gVBa0X3ycDMgefz9ftMDgWwRmTngoPT8JaLN5IxiF72+6mvHq8/ofEc2xvuJJZWNLCrEPPS2BDbLgpxpz7UAyLtU
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-5382519-0171650:61QYXWG4PYN55HJRWMMT$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.292249.0%26id%3D61QYXWG4PYN55HJRWMMT%26m%3D1%26sc%3Dcsa%3Avl100%26vl100%3D5834%26pc%3D8987%26at%3D8987%26t%3D1720166051061%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3D61QYXWG4PYN55HJRWMMT%26aftb%3D1%26lob%3D1:8987 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-5382519-0171650; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-8642544-8570912; session-token=Nq9CEaQarSUeuHuz4bQhKZBMAZM8DgeUJDZsN5LIPAHt0rBjmTqaASU2D2EsVBm2QBxu6zwX3L9mlqgJPwjR8R+2/mbB/sRxPlYqLtI1EVy6I/t6wnJ/50QZa/7MSj+WlsIfGvvL0ScEZfIJR0AVj9rPjYXontW9NTp2sfvPq2NzDclKOUKtaVl3M47D4HU+we34xs2oVO8XbL0VAzktyZBRPMc00wVzcVc8ZTOR169HLHcVQsL08cAeYMvnVUJbOjCvrEW6gVBa0X3ycDMgefz9ftMDgWwRmTngoPT8JaLN5IxiF72+6mvHq8/ofEc2xvuJJZWNLCrEPPS2BDbLgpxpz7UAyLtU
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-5382519-0171650:61QYXWG4PYN55HJRWMMT$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.292249.0%26id%3D61QYXWG4PYN55HJRWMMT%26m%3D1%26sc%3Dcsa%3AendVL%26pc%3D8987%26at%3D8987%26t%3D1720166051061%26csmtags%3DendVL%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3D61QYXWG4PYN55HJRWMMT%26aftb%3D1%26lob%3D1:8988 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-5382519-0171650; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-8642544-8570912; session-token=Nq9CEaQarSUeuHuz4bQhKZBMAZM8DgeUJDZsN5LIPAHt0rBjmTqaASU2D2EsVBm2QBxu6zwX3L9mlqgJPwjR8R+2/mbB/sRxPlYqLtI1EVy6I/t6wnJ/50QZa/7MSj+WlsIfGvvL0ScEZfIJR0AVj9rPjYXontW9NTp2sfvPq2NzDclKOUKtaVl3M47D4HU+we34xs2oVO8XbL0VAzktyZBRPMc00wVzcVc8ZTOR169HLHcVQsL08cAeYMvnVUJbOjCvrEW6gVBa0X3ycDMgefz9ftMDgWwRmTngoPT8JaLN5IxiF72+6mvHq8/ofEc2xvuJJZWNLCrEPPS2BDbLgpxpz7UAyLtU
Source: global traffic HTTP traffic detected: GET /ul_cb/match?publisher_dsp_id=416&external_user_id=0GdptTg4SLuw2OdtXcTP1A&r=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3DimprovedigitalHMT%26id%3D%7BPUB_USER_ID%7D&gdpr_consent= HTTP/1.1Host: match.360yield.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=ffd88236-0341-489c-b63a-c8b322f59dea; tuuid_lu=1720166053
Source: global traffic HTTP traffic detected: GET /hz/rhf?currentPageType=Gateway&currentSubPageType=desktop&excludeAsin=&fieldKeywords=&k=&keywords=&search=&auditEnabled=&previewCampaigns=&forceWidgets=&searchAlias=&cardJSPresent=true HTTP/1.1Host: www.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-5382519-0171650; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-8642544-8570912; csm-hit=tb:M9CVQ4MPP2TEW0QVJ2KY+s-M9CVQ4MPP2TEW0QVJ2KY|1720166049204&t:1720166049204&adb:adblk_no; session-token=Nq9CEaQarSUeuHuz4bQhKZBMAZM8DgeUJDZsN5LIPAHt0rBjmTqaASU2D2EsVBm2QBxu6zwX3L9mlqgJPwjR8R+2/mbB/sRxPlYqLtI1EVy6I/t6wnJ/50QZa/7MSj+WlsIfGvvL0ScEZfIJR0AVj9rPjYXontW9NTp2sfvPq2NzDclKOUKtaVl3M47D4HU+we34xs2oVO8XbL0VAzktyZBRPMc00wVzcVc8ZTOR169HLHcVQsL08cAeYMvnVUJbOjCvrEW6gVBa0X3ycDMgefz9ftMDgWwRmTngoPT8JaLN5IxiF72+6mvHq8/ofEc2xvuJJZWNLCrEPPS2BDbLgpxpz7UAyLtU
Source: global traffic HTTP traffic detected: GET /gp/help/customer/display.html/ref=nav_bb_help HTTP/1.1Host: www.amazon.aeConnection: keep-alivedevice-memory: 8sec-ch-device-memory: 8dpr: 1sec-ch-dpr: 1viewport-width: 1280sec-ch-viewport-width: 1280rtt: 300downlink: 1.4ect: 3gsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-5382519-0171650; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-8642544-8570912; csm-hit=tb:M9CVQ4MPP2TEW0QVJ2KY+s-M9CVQ4MPP2TEW0QVJ2KY|1720166049204&t:1720166049204&adb:adblk_no; session-token=Nq9CEaQarSUeuHuz4bQhKZBMAZM8DgeUJDZsN5LIPAHt0rBjmTqaASU2D2EsVBm2QBxu6zwX3L9mlqgJPwjR8R+2/mbB/sRxPlYqLtI1EVy6I/t6wnJ/50QZa/7MSj+WlsIfGvvL0ScEZfIJR0AVj9rPjYXontW9NTp2sfvPq2NzDclKOUKtaVl3M47D4HU+we34xs2oVO8XbL0VAzktyZBRPMc00wVzcVc8ZTOR169HLHcVQsL08cAeYMvnVUJbOjCvrEW6gVBa0X3ycDMgefz9ftMDgWwRmTngoPT8JaLN5IxiF72+6mvHq8/ofEc2xvuJJZWNLCrEPPS2BDbLgpxpz7UAyLtU
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-5382519-0171650:61QYXWG4PYN55HJRWMMT$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.292249.0%26id%3D61QYXWG4PYN55HJRWMMT%26ctb%3D1%26sc0%3DgwAUIReady%26cf0%3D9491%26pc0%3D9491%26ld0%3D9491%26t0%3D1720166051565%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3D61QYXWG4PYN55HJRWMMT%26aftb%3D1%26lob%3D1:9491 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-5382519-0171650; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-8642544-8570912; session-token=Nq9CEaQarSUeuHuz4bQhKZBMAZM8DgeUJDZsN5LIPAHt0rBjmTqaASU2D2EsVBm2QBxu6zwX3L9mlqgJPwjR8R+2/mbB/sRxPlYqLtI1EVy6I/t6wnJ/50QZa/7MSj+WlsIfGvvL0ScEZfIJR0AVj9rPjYXontW9NTp2sfvPq2NzDclKOUKtaVl3M47D4HU+we34xs2oVO8XbL0VAzktyZBRPMc00wVzcVc8ZTOR169HLHcVQsL08cAeYMvnVUJbOjCvrEW6gVBa0X3ycDMgefz9ftMDgWwRmTngoPT8JaLN5IxiF72+6mvHq8/ofEc2xvuJJZWNLCrEPPS2BDbLgpxpz7UAyLtU
Source: global traffic HTTP traffic detected: GET /rd?url=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Dweborama%26id%3D%7BWEBO_ENC_CID%7D HTTP/1.1Host: rd.frontend.weborama.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/S/sash/vfqcwUkuArEiwD2.png HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rrum?cm_dsp_id=198&external_user_id=Sxz7o_3DSt-jRAyPunYl1w&cb=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3DindexHMT%26id%3D&gdpr_consent= HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /redir/?partnerid=145&partneruserid=lTZJmbKpSwK_ShNm-Ve9AQ&gdpr_consent= HTTP/1.1Host: rtb-csync.smartadserver.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sync/init/amazon?redir=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Daudex.com%26id%3D%25s HTTP/1.1Host: audex.userreport.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /setuid?bidder=amazon&uid=G_z54JbpR-63-lmmxNo6UA&gdpr_consent= HTTP/1.1Host: pbs.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-5382519-0171650:61QYXWG4PYN55HJRWMMT$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.292249.0%26id%3D61QYXWG4PYN55HJRWMMT%26m%3D1%26sc%3Dcsa%3Asi%26si%3D2443%26pc%3D8988%26at%3D8988%26t%3D1720166051062%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3D61QYXWG4PYN55HJRWMMT%26aftb%3D1%26lob%3D1:8988 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-5382519-0171650; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-8642544-8570912; session-token=Nq9CEaQarSUeuHuz4bQhKZBMAZM8DgeUJDZsN5LIPAHt0rBjmTqaASU2D2EsVBm2QBxu6zwX3L9mlqgJPwjR8R+2/mbB/sRxPlYqLtI1EVy6I/t6wnJ/50QZa/7MSj+WlsIfGvvL0ScEZfIJR0AVj9rPjYXontW9NTp2sfvPq2NzDclKOUKtaVl3M47D4HU+we34xs2oVO8XbL0VAzktyZBRPMc00wVzcVc8ZTOR169HLHcVQsL08cAeYMvnVUJbOjCvrEW6gVBa0X3ycDMgefz9ftMDgWwRmTngoPT8JaLN5IxiF72+6mvHq8/ofEc2xvuJJZWNLCrEPPS2BDbLgpxpz7UAyLtU
Source: global traffic HTTP traffic detected: GET /images/I/31ULjw05G7L.js?AUIClients/AmazonLightsaberPageAssets HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/31PW3lLCbrL.js?xcp HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/81IRhb3ysdL.js?AUIClients/FWCIMAssets HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rd/uedata?rid=61QYXWG4PYN55HJRWMMT&sid=259-5382519-0171650&rx=0x/3Vqs25c5k2rhE7bYtjQ HTTP/1.1Host: www.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"device-memory: 8rtt: 300sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-viewport-width: 1280sec-ch-device-memory: 8viewport-width: 1280sec-ch-ua-platform-version: "10.0.0"dpr: 1downlink: 1.45sec-ch-dpr: 1ect: 3gsec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/ref=nav_bb_logoAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-5382519-0171650; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-8642544-8570912; session-token=Nq9CEaQarSUeuHuz4bQhKZBMAZM8DgeUJDZsN5LIPAHt0rBjmTqaASU2D2EsVBm2QBxu6zwX3L9mlqgJPwjR8R+2/mbB/sRxPlYqLtI1EVy6I/t6wnJ/50QZa/7MSj+WlsIfGvvL0ScEZfIJR0AVj9rPjYXontW9NTp2sfvPq2NzDclKOUKtaVl3M47D4HU+we34xs2oVO8XbL0VAzktyZBRPMc00wVzcVc8ZTOR169HLHcVQsL08cAeYMvnVUJbOjCvrEW6gVBa0X3ycDMgefz9ftMDgWwRmTngoPT8JaLN5IxiF72+6mvHq8/ofEc2xvuJJZWNLCrEPPS2BDbLgpxpz7UAyLtU; csm-hit=tb:61QYXWG4PYN55HJRWMMT+s-61QYXWG4PYN55HJRWMMT|1720166053699&t:1720166053699&adb:adblk_no
Source: global traffic HTTP traffic detected: GET /s/ecm3?ex=xandrHMT&id=0bxGIjOyT2auS8QckWU3Qw HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A9HYFV5eW06hveyM-RypWqA; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /s/ecm3?ex=improvedigitalHMT&id=ffd88236-0341-489c-b63a-c8b322f59dea&gdpr_consent= HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A9HYFV5eW06hveyM-RypWqA; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-5382519-0171650:61QYXWG4PYN55HJRWMMT$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.292249.0%26id%3D61QYXWG4PYN55HJRWMMT%26m%3D1%26sc%3Dcsa%3Aatfsi%26atfsi%3D2443%26pc%3D8988%26at%3D8988%26t%3D1720166051062%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3D61QYXWG4PYN55HJRWMMT%26aftb%3D1%26lob%3D1:8988 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-5382519-0171650; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-8642544-8570912; session-token=Nq9CEaQarSUeuHuz4bQhKZBMAZM8DgeUJDZsN5LIPAHt0rBjmTqaASU2D2EsVBm2QBxu6zwX3L9mlqgJPwjR8R+2/mbB/sRxPlYqLtI1EVy6I/t6wnJ/50QZa/7MSj+WlsIfGvvL0ScEZfIJR0AVj9rPjYXontW9NTp2sfvPq2NzDclKOUKtaVl3M47D4HU+we34xs2oVO8XbL0VAzktyZBRPMc00wVzcVc8ZTOR169HLHcVQsL08cAeYMvnVUJbOjCvrEW6gVBa0X3ycDMgefz9ftMDgWwRmTngoPT8JaLN5IxiF72+6mvHq8/ofEc2xvuJJZWNLCrEPPS2BDbLgpxpz7UAyLtU
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-5382519-0171650:61QYXWG4PYN55HJRWMMT$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.292249.0%26id%3D61QYXWG4PYN55HJRWMMT%26ctb%3D1%26sc0%3DgwLayoutReady%26cf0%3D9488%26pc0%3D9488%26ld0%3D9488%26t0%3D1720166051562%26csmtags%3Daui%3Acss%3Anetwork%7Caui%3Ajs%3Anetwork%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3D61QYXWG4PYN55HJRWMMT%26aftb%3D1%26lob%3D1:9488 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-5382519-0171650; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-8642544-8570912; session-token=Nq9CEaQarSUeuHuz4bQhKZBMAZM8DgeUJDZsN5LIPAHt0rBjmTqaASU2D2EsVBm2QBxu6zwX3L9mlqgJPwjR8R+2/mbB/sRxPlYqLtI1EVy6I/t6wnJ/50QZa/7MSj+WlsIfGvvL0ScEZfIJR0AVj9rPjYXontW9NTp2sfvPq2NzDclKOUKtaVl3M47D4HU+we34xs2oVO8XbL0VAzktyZBRPMc00wVzcVc8ZTOR169HLHcVQsL08cAeYMvnVUJbOjCvrEW6gVBa0X3ycDMgefz9ftMDgWwRmTngoPT8JaLN5IxiF72+6mvHq8/ofEc2xvuJJZWNLCrEPPS2BDbLgpxpz7UAyLtU
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-5382519-0171650:61QYXWG4PYN55HJRWMMT$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.292249.0%26id%3D61QYXWG4PYN55HJRWMMT%26ctb%3D1%26sc0%3Dp13n-rvi_desktop-rvi_0%26bb0%3D11438%26be0%3D11439%26pc0%3D12939%26ld0%3D12939%26t0%3D1720166055013%26csmtags%3DfourColumn%7CthreeColumnRevised%7CflexLayout%7CcssGridLayout%7Caui%3Asw%3Abrowser%3Aregister%3Asupported%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3D61QYXWG4PYN55HJRWMMT%26aftb%3D1%26lob%3D1:12939 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-5382519-0171650; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-8642544-8570912; session-token=Nq9CEaQarSUeuHuz4bQhKZBMAZM8DgeUJDZsN5LIPAHt0rBjmTqaASU2D2EsVBm2QBxu6zwX3L9mlqgJPwjR8R+2/mbB/sRxPlYqLtI1EVy6I/t6wnJ/50QZa/7MSj+WlsIfGvvL0ScEZfIJR0AVj9rPjYXontW9NTp2sfvPq2NzDclKOUKtaVl3M47D4HU+we34xs2oVO8XbL0VAzktyZBRPMc00wVzcVc8ZTOR169HLHcVQsL08cAeYMvnVUJbOjCvrEW6gVBa0X3ycDMgefz9ftMDgWwRmTngoPT8JaLN5IxiF72+6mvHq8/ofEc2xvuJJZWNLCrEPPS2BDbLgpxpz7UAyLtU
Source: global traffic HTTP traffic detected: GET /rd?url=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Dweborama%26id%3D%7BWEBO_ENC_CID%7D&bounce=1&random=4078062888 HTTP/1.1Host: rd.frontend.weborama.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AFFICHE_W=ByeOT2IZZeoH37
Source: global traffic HTTP traffic detected: GET /rrum?cb=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3DindexHMT%26id%3D&cm_dsp_id=198&external_user_id=Sxz7o_3DSt-jRAyPunYl1w&gdpr_consent=&C=1 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=Zoempkt3uckAAGzPAAljtQAA; CMPS=1269; CMPRO=1269
Source: global traffic HTTP traffic detected: GET /redir/?partnerid=145&partneruserid=lTZJmbKpSwK_ShNm-Ve9AQ&gdpr_consent= HTTP/1.1Host: rtb-csync.smartadserver.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pid=1710816462516664983; TestIfCookieP=ok; csync=145:lTZJmbKpSwK_ShNm-Ve9AQ
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-5382519-0171650:61QYXWG4PYN55HJRWMMT$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.292249.0%26id%3D61QYXWG4PYN55HJRWMMT%26ctb%3D1%26sc0%3DgwAUIReady%26cf0%3D9491%26pc0%3D9491%26ld0%3D9491%26t0%3D1720166051565%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3D61QYXWG4PYN55HJRWMMT%26aftb%3D1%26lob%3D1:9491 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-5382519-0171650; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-8642544-8570912; session-token=Nq9CEaQarSUeuHuz4bQhKZBMAZM8DgeUJDZsN5LIPAHt0rBjmTqaASU2D2EsVBm2QBxu6zwX3L9mlqgJPwjR8R+2/mbB/sRxPlYqLtI1EVy6I/t6wnJ/50QZa/7MSj+WlsIfGvvL0ScEZfIJR0AVj9rPjYXontW9NTp2sfvPq2NzDclKOUKtaVl3M47D4HU+we34xs2oVO8XbL0VAzktyZBRPMc00wVzcVc8ZTOR169HLHcVQsL08cAeYMvnVUJbOjCvrEW6gVBa0X3ycDMgefz9ftMDgWwRmTngoPT8JaLN5IxiF72+6mvHq8/ofEc2xvuJJZWNLCrEPPS2BDbLgpxpz7UAyLtU
Source: global traffic HTTP traffic detected: GET /s/ecm3?ex=bluekai.com&id=$_BK_UUID HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A9HYFV5eW06hveyM-RypWqA; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /sync/put/amazon?amazonid=55baee24-b702-4cc6-ad0d-99fabac100f1&redir=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Daudex.com%26id%3D55baee24-b702-4cc6-ad0d-99fabac100f1 HTTP/1.1Host: audex.userreport.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/ShoppingPortal/logo._TTD_.png HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-Modified-Since: Tue, 27 Nov 2018 11:04:24 GMT
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-5382519-0171650:61QYXWG4PYN55HJRWMMT$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.292249.0%26id%3D61QYXWG4PYN55HJRWMMT%26ctb%3D1%26sc0%3Dp13n-rvi_desktop-rvi_0%26bb0%3D11438%26be0%3D11439%26pc0%3D12939%26ld0%3D12939%26t0%3D1720166055013%26csmtags%3DfourColumn%7CthreeColumnRevised%7CflexLayout%7CcssGridLayout%7Caui%3Asw%3Abrowser%3Aregister%3Asupported%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3D61QYXWG4PYN55HJRWMMT%26aftb%3D1%26lob%3D1:12939 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-5382519-0171650; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-8642544-8570912; session-token=Nq9CEaQarSUeuHuz4bQhKZBMAZM8DgeUJDZsN5LIPAHt0rBjmTqaASU2D2EsVBm2QBxu6zwX3L9mlqgJPwjR8R+2/mbB/sRxPlYqLtI1EVy6I/t6wnJ/50QZa/7MSj+WlsIfGvvL0ScEZfIJR0AVj9rPjYXontW9NTp2sfvPq2NzDclKOUKtaVl3M47D4HU+we34xs2oVO8XbL0VAzktyZBRPMc00wVzcVc8ZTOR169HLHcVQsL08cAeYMvnVUJbOjCvrEW6gVBa0X3ycDMgefz9ftMDgWwRmTngoPT8JaLN5IxiF72+6mvHq8/ofEc2xvuJJZWNLCrEPPS2BDbLgpxpz7UAyLtU
Source: global traffic HTTP traffic detected: GET /s/ecm3?ex=improvedigitalHMT&id=ffd88236-0341-489c-b63a-c8b322f59dea&gdpr_consent= HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A9HYFV5eW06hveyM-RypWqA; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /dspreply?dspId=1868&dspUserId=fePnyyCaSGSztvVWheRfGg&redir=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3DdailymotionHMT2&id=&gdpr_consent= HTTP/1.1Host: public-prod-dspcookiematching.dmxleo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /map?dsp_id=12&uid=Zkhbt_yUTTC4tTSit2TgSA&gdpr_consent= HTTP/1.1Host: sync.rfp.fout.jpConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/ecm3?ex=xandrHMT&id=0bxGIjOyT2auS8QckWU3Qw HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A9HYFV5eW06hveyM-RypWqA; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /rd/uedata?rid=61QYXWG4PYN55HJRWMMT&sid=259-5382519-0171650&rx=0x/3Vqs25c5k2rhE7bYtjQ HTTP/1.1Host: www.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-5382519-0171650; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-8642544-8570912; session-token=Nq9CEaQarSUeuHuz4bQhKZBMAZM8DgeUJDZsN5LIPAHt0rBjmTqaASU2D2EsVBm2QBxu6zwX3L9mlqgJPwjR8R+2/mbB/sRxPlYqLtI1EVy6I/t6wnJ/50QZa/7MSj+WlsIfGvvL0ScEZfIJR0AVj9rPjYXontW9NTp2sfvPq2NzDclKOUKtaVl3M47D4HU+we34xs2oVO8XbL0VAzktyZBRPMc00wVzcVc8ZTOR169HLHcVQsL08cAeYMvnVUJbOjCvrEW6gVBa0X3ycDMgefz9ftMDgWwRmTngoPT8JaLN5IxiF72+6mvHq8/ofEc2xvuJJZWNLCrEPPS2BDbLgpxpz7UAyLtU; csm-hit=tb:61QYXWG4PYN55HJRWMMT+s-61QYXWG4PYN55HJRWMMT|1720166053699&t:1720166053699&adb:adblk_no
Source: global traffic HTTP traffic detected: GET /s/ecm3?ex=indexHMT&id=Zoempkt3uckAAGzPAAljtQAA HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A9HYFV5eW06hveyM-RypWqA; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /s/ecm3?ex=weborama&id=RjExWkwueFhNQXFqSVB0RG1BWXBITw HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A9HYFV5eW06hveyM-RypWqA; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /s/ecm3?ex=audex.com&id=55baee24-b702-4cc6-ad0d-99fabac100f1 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A9HYFV5eW06hveyM-RypWqA; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /s/ecm3?ex=bluekai.com&id=$_BK_UUID HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A9HYFV5eW06hveyM-RypWqA; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /map?dsp_id=12&uid=Zkhbt_yUTTC4tTSit2TgSA&gdpr_consent= HTTP/1.1Host: sync.rfp.fout.jpConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ecm3?id=409ab75a4892f7c475a2ec9c91e57ec&ex=freewheel.tv&gdpr=&gdpr_consent=&userId= HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A9HYFV5eW06hveyM-RypWqA; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /sync_a9/val=xy4Wkr9jTo21RaulaYqV9g&redirect=https://aax-eu.amazon-adsystem.com/s/ecm3?ex=bidswitch.com&id=${UUID}&gdpr_consent= HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dspreply?dspId=1868&dspUserId=fePnyyCaSGSztvVWheRfGg&redir=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3DdailymotionHMT2&id=&gdpr_consent= HTTP/1.1Host: public-prod-dspcookiematching.dmxleo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /service-worker.js HTTP/1.1Host: www.amazon.aeConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://www.amazon.ae/service-worker.jsUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-5382519-0171650; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-8642544-8570912; session-token=Nq9CEaQarSUeuHuz4bQhKZBMAZM8DgeUJDZsN5LIPAHt0rBjmTqaASU2D2EsVBm2QBxu6zwX3L9mlqgJPwjR8R+2/mbB/sRxPlYqLtI1EVy6I/t6wnJ/50QZa/7MSj+WlsIfGvvL0ScEZfIJR0AVj9rPjYXontW9NTp2sfvPq2NzDclKOUKtaVl3M47D4HU+we34xs2oVO8XbL0VAzktyZBRPMc00wVzcVc8ZTOR169HLHcVQsL08cAeYMvnVUJbOjCvrEW6gVBa0X3ycDMgefz9ftMDgWwRmTngoPT8JaLN5IxiF72+6mvHq8/ofEc2xvuJJZWNLCrEPPS2BDbLgpxpz7UAyLtU; csm-hit=tb:61QYXWG4PYN55HJRWMMT+s-61QYXWG4PYN55HJRWMMT|1720166056185&t:1720166056185&adb:adblk_no
Source: global traffic HTTP traffic detected: GET /sync/v1?source_id=wE4DpHXcQL5mguNBAJxVK3sW&source_user_id=g4jCvQaGRj2YHpbKaI-5Jw&gdpr_consent= HTTP/1.1Host: match.sharethrough.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/ecm3?ex=connatixHMT&id= HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A9HYFV5eW06hveyM-RypWqA; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /s/ecm3?ex=weborama&id=RjExWkwueFhNQXFqSVB0RG1BWXBITw HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A9HYFV5eW06hveyM-RypWqA; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /ibs:dpid=139200&dpuuid=KciEeCJ1RpS6JCN4UiyP1A&redir=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Dadobe.com%26id%3D%24%7BDD_UUID%7D HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /t/v2?tagid=V2_393725&AMAZON_REGION_SPECIFIC_ENDPOINT=aax-eu.amazon-adsystem.com/s&src.visitorID=R0BCosjDRAS7StlcEpduFA HTTP/1.1Host: odr.mookie1.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/ecm3?ex=indexHMT&id=Zoempkt3uckAAGzPAAljtQAA HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A9HYFV5eW06hveyM-RypWqA; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /ecm3?id=409ab75a4892f7c475a2ec9c91e57ec&ex=freewheel.tv&gdpr=&gdpr_consent=&userId= HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A9HYFV5eW06hveyM-RypWqA; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /gp/cart/view.html/ref=nav_bb_cart HTTP/1.1Host: www.amazon.aeConnection: keep-alivedevice-memory: 8sec-ch-device-memory: 8dpr: 1sec-ch-dpr: 1viewport-width: 1280sec-ch-viewport-width: 1280rtt: 300downlink: 1.4ect: 3gsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-5382519-0171650; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-8642544-8570912; session-token=Nq9CEaQarSUeuHuz4bQhKZBMAZM8DgeUJDZsN5LIPAHt0rBjmTqaASU2D2EsVBm2QBxu6zwX3L9mlqgJPwjR8R+2/mbB/sRxPlYqLtI1EVy6I/t6wnJ/50QZa/7MSj+WlsIfGvvL0ScEZfIJR0AVj9rPjYXontW9NTp2sfvPq2NzDclKOUKtaVl3M47D4HU+we34xs2oVO8XbL0VAzktyZBRPMc00wVzcVc8ZTOR169HLHcVQsL08cAeYMvnVUJbOjCvrEW6gVBa0X3ycDMgefz9ftMDgWwRmTngoPT8JaLN5IxiF72+6mvHq8/ofEc2xvuJJZWNLCrEPPS2BDbLgpxpz7UAyLtU; csm-hit=tb:61QYXWG4PYN55HJRWMMT+s-61QYXWG4PYN55HJRWMMT|1720166056185&t:1720166056185&adb:adblk_no
Source: global traffic HTTP traffic detected: GET /s/ecm3?ex=audex.com&id=55baee24-b702-4cc6-ad0d-99fabac100f1 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A9HYFV5eW06hveyM-RypWqA; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /v1/get_user_agent_id?dom_token=amazon-eu-23&gdpr_consent= HTTP/1.1Host: cookie-matching.mediarithmics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/ecm3?ex=rubiconprojectHMT&id=lyL7e7hCQfmEJFYg4pUIWQ HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A9HYFV5eW06hveyM-RypWqA; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /1/events/com.amazon.eel.SearchAutocompleteUIServiceMetrics.nexus HTTP/1.1Host: unagi.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-5382519-0171650; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-8642544-8570912; session-token=Nq9CEaQarSUeuHuz4bQhKZBMAZM8DgeUJDZsN5LIPAHt0rBjmTqaASU2D2EsVBm2QBxu6zwX3L9mlqgJPwjR8R+2/mbB/sRxPlYqLtI1EVy6I/t6wnJ/50QZa/7MSj+WlsIfGvvL0ScEZfIJR0AVj9rPjYXontW9NTp2sfvPq2NzDclKOUKtaVl3M47D4HU+we34xs2oVO8XbL0VAzktyZBRPMc00wVzcVc8ZTOR169HLHcVQsL08cAeYMvnVUJbOjCvrEW6gVBa0X3ycDMgefz9ftMDgWwRmTngoPT8JaLN5IxiF72+6mvHq8/ofEc2xvuJJZWNLCrEPPS2BDbLgpxpz7UAyLtU
Source: global traffic HTTP traffic detected: GET /Serving?cn=cs&rtu=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Dsizmek%26id%3D%5B%25tp_UserID%25%5D HTTP/1.1Host: bs.serving-sys.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /t/v2?tagid=V2_393725&AMAZON_REGION_SPECIFIC_ENDPOINT=aax-eu.amazon-adsystem.com/s&src.visitorID=R0BCosjDRAS7StlcEpduFA HTTP/1.1Host: odr.mookie1.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ecm3?id=409ab75a4892f7c475a2ec9c91e57ec&ex=freewheel.tv&gdpr={gdpr}&gdpr_consent={gdpr_consent}&userId=cWINUCvIT_CAxmagqboCYw HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A9HYFV5eW06hveyM-RypWqA; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=a9eu&google_cm&ex=doubleclick.net&gdpr_consent= HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /demconf.jpg?et:ibs%7cdata:dpid=139200&dpuuid=KciEeCJ1RpS6JCN4UiyP1A&redir=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Dadobe.com%26id%3D%24%7BDD_UUID%7D HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=70040075325586964490855784611268553139
Source: global traffic HTTP traffic detected: GET /s/ecm3?ex=connatixHMT&id= HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A9HYFV5eW06hveyM-RypWqA; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /?partner_id=1392&uid=74q3pENBQSS1lbMvCNIR3A&gdpr_consent= HTTP/1.1Host: csync.loopme.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /w/1.0/cm?id=e818ca1e-0c23-caa8-0dd3-096b0ada08b7&r=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Dopenx.com%26id%3D%7BOPENX_ID%7D&gdpr_consent= HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/get_or_create?gdpr_consent=&domid=1106 HTTP/1.1Host: cookie-matching.mediarithmics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/ecm3?ex=rubiconprojectHMT&id=lyL7e7hCQfmEJFYg4pUIWQ HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A9HYFV5eW06hveyM-RypWqA; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /images/I/01lVd4YiL+L.css?AUIClients/BuyBackCartAssets HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/31x7xyXuXxL._RC%7C41myxhOUctL.css,01vF6gFybxL.css_.css?AUIClients/SharedShoppingCartDesktopAsset HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/21erbSjwfKL.css?AUIClients/CartExperienceGridViewAsset HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/31MfUzZkHxL.css?AUIClients/F3CommonCartAssets HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/01NdXlDE17L.css?AUIClients/InContextAuthBaseAssets HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/01rdVnPkgmL._RC%7C01CzAMryqJL.css_.css?AUIClients/ListsDesktopCartMoveToListAssets HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ecm3?id=409ab75a4892f7c475a2ec9c91e57ec&ex=freewheel.tv&gdpr={gdpr}&gdpr_consent={gdpr_consent}&userId=cWINUCvIT_CAxmagqboCYw HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A9HYFV5eW06hveyM-RypWqA; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /lm/acs?json={%22GUID%22:%22189d61fc-6231-4dba-aa56-c913e9639ea4%22,%22Time%22:%2220240705T075418.834335%22}&rtu=https://aax-eu.amazon-adsystem.com/s/ecm3?ex=sizmek&id=[%tp_UserID%] HTTP/1.1Host: lm.serving-sys.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: u2=189d61fc-6231-4dba-aa56-c913e9639ea44T5060
Source: global traffic HTTP traffic detected: GET /w/1.0/cm?cc=1&id=e818ca1e-0c23-caa8-0dd3-096b0ada08b7&r=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Dopenx.com%26id%3D%7BOPENX_ID%7D&gdpr_consent= HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=d36f77a3-4f82-4653-b71d-6c255d3bb994|1720166059
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=a9eu&google_cm=&ex=doubleclick.net&gdpr_consent=&google_tc= HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /usermatchredir?s=184155&cb=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Dindex%26id%3D__UID__ HTTP/1.1Host: ssum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=Zoempkt3uckAAGzPAAljtQAA; CMPS=1269; CMPRO=1269
Source: global traffic HTTP traffic detected: GET /s/ecm3?ex=adobe.com&id=70040075325586964490855784611268553139 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A9HYFV5eW06hveyM-RypWqA; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /xuid?mid=8341&xuid=Gy2BUVaLTl-WdreMedOVfw&dongle=az46&rdir=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3DtripleliftHMT%26id%3D%24UID&gdpr_consent= HTTP/1.1Host: eb2.3lift.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/ecm3?ex=adform.net&id=4073680694569216961 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A9HYFV5eW06hveyM-RypWqA; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=medr&google_cm&key=GOO&process_consent=T&action=GET_ID&opid=goo&etid=&domid=1106&ops=apx HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /images/I/01hxt8miXyL.css?AUIClients/SmxCartAssets HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/31Mo71Q-kFL.css?AUIClients/CartD12nAssets HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/01LNhrqAZmL.css?AUIClients/QuantitySliderAssets HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/01mLnxJuOBL.css?AUIClients/SocialShareWidgetAUI HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/21RZgaOpsqL.css?AUIClients/QuantitySelectorAssets&x3WgJotL HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/ecm3?ex=sizmek&id=189d61fc-6231-4dba-aa56-c913e9639ea4 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A9HYFV5eW06hveyM-RypWqA; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /images/I/01jGK8CGXTL._RC%7C11mqgJVSK9L.css_.css?AUIClients/ALMCartActionAssets HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/ecm3?ex=openx.com&id=58153487-faaf-c25e-2dc5-265a512f4189&gdpr_consent= HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A9HYFV5eW06hveyM-RypWqA; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /s/ecm3?ex=index&id=L9WRlhtD87FwUi_7eWwNgDc4dJI4ZgAC HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A9HYFV5eW06hveyM-RypWqA; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /s/ecm3?ex=doubleclick.net&gdpr_consent=&google_gid=CAESEIGauIgTlP8PyLtHdsZ79Hg&google_cver=1 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A9HYFV5eW06hveyM-RypWqA; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /xuid?ld=1&mid=8341&xuid=Gy2BUVaLTl-WdreMedOVfw&dongle=az46&gdpr=0&cmp_cs=&us_privacy=&rdir=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3DtripleliftHMT%26id%3D%24UID HTTP/1.1Host: eb2.3lift.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tluidp=1803137237645084850824; tluid=1803137237645084850824
Source: global traffic HTTP traffic detected: GET /s/ecm3?ex=adobe.com&id=70040075325586964490855784611268553139 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A9HYFV5eW06hveyM-RypWqA; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /amazon/1/get?_url=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Dsemasio%26id%3D%24%7BUIPID%28%29%7D HTTP/1.1Host: uipglob.semasio.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/ecm3?ex=adform.net&id=4073680694569216961 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A9HYFV5eW06hveyM-RypWqA; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /input?key=GOO&key=GOO&action=GET_ID&opid=goo&etid=&domid=1106&ops=apx&google_gid=CAESEODumCbscCIkJzRpqTxSrTk&google_cver=1 HTTP/1.1Host: cookie-matching.mediarithmics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/ecm3?ex=sizmek&id=189d61fc-6231-4dba-aa56-c913e9639ea4 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A9HYFV5eW06hveyM-RypWqA; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /getuid?https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fid=%24UID&ex=appnexus.com&gdpr_consent= HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=AoTxIZUEIj15S3f83zt9FRvOXpA6dl0zsLRR16NoxyHUh_EOp0qXFdFVSWT-uScxYHptsOI299-EaNl2numnHzX8QS3Mii2VRJw2kkY1q2M.; receive-cookie-deprecation=1; uuid2=195618516758527601; anj=dTM7k!M4/YF7/.XF']wIg2E>6k'v6-!]tbPl1M]o$IyEVUcG)>OyGzeMvAJ8DZR(<CzlJ<[/_7Ycu>@@`bnA[#BI7y)N[UD!!+>S)jFAg
Source: global traffic HTTP traffic detected: GET /api/v1/dsync/amazon?exid=4p9ukRIERXy5V_lpA8UH9A&r=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3DKargoHMT&id=&gdpr_consent= HTTP/1.1Host: crb.kargo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/ecm3?ex=openx.com&id=58153487-faaf-c25e-2dc5-265a512f4189&gdpr_consent= HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A9HYFV5eW06hveyM-RypWqA; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /images/G/39/cart/empty/kettle-desaturated._CB424694147_.svg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /usersync?b=amz&i=bIQ8kQMEQLGRh9158kr-Kw&n=y&r=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3DgumgumHMT&id=%5BUID%5D&gdpr_consent= HTTP/1.1Host: usersync.gumgum.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MzgmdGw9MTI5NjAw&piggybackCookie=Z-mMLCTrQF2CizCmbxBqwQ&rd=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3DpubmaticHMT%26id%3D%24%7BDSP_UID%7D&gdpr_consent= HTTP/1.1Host: image2.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/ecm3?ex=index&id=L9WRlhtD87FwUi_7eWwNgDc4dJI4ZgAC HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A9HYFV5eW06hveyM-RypWqA; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /images/I/01qpgMOAknL.js?AUIClients/BuyBackCartAssets HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/01uyz9BO3mL._RC%7C01bzvM+YbkL.js,01YM5vUC4XL.js,011ZAUoBkGL.js,01NFtiivqxL.js,01QUgYbNyTL.js,01ikzOA7NuL.js,317dyAcfNdL.js,61pQmjahfEL.js,31B3HDxjAhL.js,01GHajztuJL.js,11Ff2wvxDJL.js,716Y-hbLfbL.js,61-ooF9E55L.js,61tNv7GVhjL.js_.js?AUIClients/SharedShoppingCartDesktopAsset HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/01WZHXMa0NL.js?AUIClients/CartComparisonAssets HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/01DM-rg61+L.js?AUIClients/F3CollapsedCartAssets HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/31HHAEHN2+L.js?AUIClients/F3CommonCartAssets HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/ecm3?ex=doubleclick.net&gdpr_consent=&google_gid=CAESEIGauIgTlP8PyLtHdsZ79Hg&google_cver=1 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A9HYFV5eW06hveyM-RypWqA; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /s/ecm3?ex=tripleliftHMT&id=1803137237645084850824 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A9HYFV5eW06hveyM-RypWqA; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /amazon/1/get?_url=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Dsemasio%26id%3D%24%7BUIPID%28%29%7D HTTP/1.1Host: uipus.semasio.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /getuid?https://cookie-matching.mediarithmics.com/input?key=APX&apx_uid=$UID&opid=apx&ops=&utidl=tech:goo:CAESEODumCbscCIkJzRpqTxSrTk&action=GET_ID&etid=&domid=1106 HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=AoTxIZUEIj15S3f83zt9FRvOXpA6dl0zsLRR16NoxyHUh_EOp0qXFdFVSWT-uScxYHptsOI299-EaNl2numnHzX8QS3Mii2VRJw2kkY1q2M.; receive-cookie-deprecation=1; uuid2=195618516758527601; anj=dTM7k!M4/YF7/.XF']wIg2E>6k'v6-!]tbPl1M]o$IyEVUcG)>OyGzeMvAJ8DZR(<CzlJ<[/_7Ycu>@@`bnA[#BI7y)N[UD!!+>S)jFAg
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=a9eu&google_hm=IOTrqpM5TG-PD0QHdk9eMQ& HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmyEenagNrFoBF8trWmMs_tgH3PHrPJfogAuRvSmSHHsLNncW5UlaAIi0Z992g
Source: global traffic HTTP traffic detected: GET /images/G/39/cart/empty/kettle-desaturated._CB424694147_.svg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v1/dsync/amazon?exid=4p9ukRIERXy5V_lpA8UH9A&r=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3DKargoHMT&id=&gdpr_consent= HTTP/1.1Host: crb.kargo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ktcid=3be82b37-337b-040b-5c69-d5f545529db8
Source: global traffic HTTP traffic detected: GET /s/ecm3?ex=gumgumHMT HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A9HYFV5eW06hveyM-RypWqA; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /s/ecm3?id=195618516758527601&ex=appnexus.com&gdpr_consent= HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A9HYFV5eW06hveyM-RypWqA; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /s/ecm3?ex=pubmaticHMT&id=Z-mMLCTrQF2CizCmbxBqwQ HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A9HYFV5eW06hveyM-RypWqA; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /amazon/1/get2?_url=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Dsemasio%26id%3D%24%7BUIPID%28%29%7D HTTP/1.1Host: uipus.semasio.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SEUNCY=B3E417208C1AB78D
Source: global traffic HTTP traffic detected: GET /images/I/817QKMM-jjL._RC%7C419fRIwP-FL.js_.js?AUIClients/InContextAuthBaseAssets HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ecm3?id=P5xXk6PhCC0wcLGTqBI_W8WWwYjZzChgQG1x_JmYjWc&ex=rubiconproject.com&status=ok HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A9HYFV5eW06hveyM-RypWqA; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /images/I/21KBCItCElL._RC%7C21S7HDrs82L.js,21t7CIR3bHL.js_.js?AUIClients/ListsDesktopCartMoveToListAssets&ArHtld5a HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/01saU+uyHrL.js?AUIClients/SmxCartAssets HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/ecm3?ex=tripleliftHMT&id=1803137237645084850824 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A9HYFV5eW06hveyM-RypWqA; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /images/I/217R-QxcCfL.js?AUIClients/CheckoutCartPrefetchAsset HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/51VDFjVKl1L.js?AUIClients/CartD12nAssets HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /load/?p=204&g=8889&j=0 HTTP/1.1Host: loadus.exelator.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /input?key=APX&apx_uid=195618516758527601&opid=apx&ops=&utidl=tech:goo:CAESEODumCbscCIkJzRpqTxSrTk&action=GET_ID&etid=&domid=1106 HTTP/1.1Host: cookie-matching.mediarithmics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /hz/rhf?currentPageType=ShoppingCart&currentSubPageType=Cart&excludeAsin=&fieldKeywords=&k=&keywords=&search=&auditEnabled=&previewCampaigns=&forceWidgets=&searchAlias=&cardJSPresent=true HTTP/1.1Host: www.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-device-memory: 8sec-ch-viewport-width: 1280sec-ch-ua-platform-version: "10.0.0"X-Requested-With: XMLHttpRequestdpr: 1downlink: 1.35sec-ch-ua-platform: "Windows"device-memory: 8rtt: 250sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36viewport-width: 1280Accept: */*sec-ch-dpr: 1ect: 3gSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.amazon.ae/gp/cart/view.html/ref=nav_bb_cartAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-5382519-0171650; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-8642544-8570912; session-token=Nq9CEaQarSUeuHuz4bQhKZBMAZM8DgeUJDZsN5LIPAHt0rBjmTqaASU2D2EsVBm2QBxu6zwX3L9mlqgJPwjR8R+2/mbB/sRxPlYqLtI1EVy6I/t6wnJ/50QZa/7MSj+WlsIfGvvL0ScEZfIJR0AVj9rPjYXontW9NTp2sfvPq2NzDclKOUKtaVl3M47D4HU+we34xs2oVO8XbL0VAzktyZBRPMc00wVzcVc8ZTOR169HLHcVQsL08cAeYMvnVUJbOjCvrEW6gVBa0X3ycDMgefz9ftMDgWwRmTngoPT8JaLN5IxiF72+6mvHq8/ofEc2xvuJJZWNLCrEPPS2BDbLgpxpz7UAyLtU; csm-hit=tb:s-9Z7VCHJVXGBYAHV3993B|1720166060533&t:1720166060587&adb:adblk_no
Source: global traffic HTTP traffic detected: GET /s/ecm3?ex=googleHMT HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A9HYFV5eW06hveyM-RypWqA; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /sync?type=red&dsp=90 HTTP/1.1Host: sync.sxp.smartclip.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ecm3?id=P5xXk6PhCC0wcLGTqBI_W8WWwYjZzChgQG1x_JmYjWc&ex=rubiconproject.com&status=ok HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A9HYFV5eW06hveyM-RypWqA; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /s/ecm3?ex=semasio&id=B3E417208C1AB78D HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A9HYFV5eW06hveyM-RypWqA; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /AdServer/UCookieSetPug?rd=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Dpubmatic.com%26id%3D%23PM_USER_ID&gdpr_consent= HTTP/1.1Host: image6.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KRTBCOOKIE_290=23219-Z-mMLCTrQF2CizCmbxBqwQ&KRTB&23261-Z-mMLCTrQF2CizCmbxBqwQ&KRTB&23561-Z-mMLCTrQF2CizCmbxBqwQ&KRTB&23612-Z-mMLCTrQF2CizCmbxBqwQ; PugT=1720166061
Source: global traffic HTTP traffic detected: GET /s/ecm3?ex=gumgumHMT HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A9HYFV5eW06hveyM-RypWqA; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /s/ecm3?id=195618516758527601&ex=appnexus.com&gdpr_consent= HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A9HYFV5eW06hveyM-RypWqA; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /fr/r.php?p=558293300959460&e=Qp0XHBaISWejqor7ymiDxQ&r=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Dfbca%26id%3DQp0XHBaISWejqor7ymiDxQ&s=1720166052&h=SHpMejh0RFZ0UDVrbzI4U2YNeubg9zkj9OtI3OOmPEVlEwp1 HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/ecm3?ex=pubmaticHMT&id=Z-mMLCTrQF2CizCmbxBqwQ HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A9HYFV5eW06hveyM-RypWqA; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /w/1.0/sd?id=537072986&val=HVy7js05RgOB01FEyRUZLg&r=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3DopenxHMT%26id%3D%7BOPENX_RTB_USERID%7D&gdpr_consent= HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=d36f77a3-4f82-4653-b71d-6c255d3bb994|1720166059
Source: global traffic HTTP traffic detected: GET /gp/cart/checkout-prefetch.html?cartInitiateId=1720166062778 HTTP/1.1Host: www.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"device-memory: 8rtt: 250sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-device-memory: 8viewport-width: 1280sec-ch-viewport-width: 1280sec-ch-ua-platform-version: "10.0.0"x-amzn-tiertwo: yesdpr: 1downlink: 1.35sec-ch-dpr: 1ect: 3gsec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.amazon.ae/gp/cart/view.html/ref=nav_bb_cartAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-5382519-0171650; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-8642544-8570912; session-token=Nq9CEaQarSUeuHuz4bQhKZBMAZM8DgeUJDZsN5LIPAHt0rBjmTqaASU2D2EsVBm2QBxu6zwX3L9mlqgJPwjR8R+2/mbB/sRxPlYqLtI1EVy6I/t6wnJ/50QZa/7MSj+WlsIfGvvL0ScEZfIJR0AVj9rPjYXontW9NTp2sfvPq2NzDclKOUKtaVl3M47D4HU+we34xs2oVO8XbL0VAzktyZBRPMc00wVzcVc8ZTOR169HLHcVQsL08cAeYMvnVUJbOjCvrEW6gVBa0X3ycDMgefz9ftMDgWwRmTngoPT8JaLN5IxiF72+6mvHq8/ofEc2xvuJJZWNLCrEPPS2BDbLgpxpz7UAyLtU; csm-hit=tb:s-9Z7VCHJVXGBYAHV3993B|1720166060533&t:1720166060587&adb:adblk_no
Source: global traffic HTTP traffic detected: GET /s/ecm3?ex=mediarithmics&id=vec-94287638194 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A9HYFV5eW06hveyM-RypWqA; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /sync?pn_id=amazon&id=FpPPSJYrRlSU3KrR_7M-dA&redir=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3DyieldmoHMT%26id%3D%7B%7Buserid%7D%7D&gdpr_consent= HTTP/1.1Host: sync-amazon.ads.yieldmo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cross_border_interstitial_sp/render HTTP/1.1Host: www.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-5382519-0171650; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-8642544-8570912; session-token=Nq9CEaQarSUeuHuz4bQhKZBMAZM8DgeUJDZsN5LIPAHt0rBjmTqaASU2D2EsVBm2QBxu6zwX3L9mlqgJPwjR8R+2/mbB/sRxPlYqLtI1EVy6I/t6wnJ/50QZa/7MSj+WlsIfGvvL0ScEZfIJR0AVj9rPjYXontW9NTp2sfvPq2NzDclKOUKtaVl3M47D4HU+we34xs2oVO8XbL0VAzktyZBRPMc00wVzcVc8ZTOR169HLHcVQsL08cAeYMvnVUJbOjCvrEW6gVBa0X3ycDMgefz9ftMDgWwRmTngoPT8JaLN5IxiF72+6mvHq8/ofEc2xvuJJZWNLCrEPPS2BDbLgpxpz7UAyLtU; csm-hit=tb:s-9Z7VCHJVXGBYAHV3993B|1720166060533&t:1720166060587&adb:adblk_no
Source: global traffic HTTP traffic detected: GET /images/I/31CuRA-rQfL.js?AUIClients/QuantitySliderAssets&EHmCbOad HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/61lHpm-N60L.js?AUIClients/SocialShareWidgetAUI HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ax/preauth?policy_handle=Retail-Checkout HTTP/1.1Host: www.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-device-memory: 8sec-ch-viewport-width: 1280sec-ch-ua-platform-version: "10.0.0"X-Requested-With: XMLHttpRequestdpr: 1downlink: 1.35sec-ch-ua-platform: "Windows"device-memory: 8rtt: 250sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36viewport-width: 1280Accept: text/html,*/*sec-ch-dpr: 1ect: 3gSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.amazon.ae/gp/cart/view.html/ref=nav_bb_cartAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-5382519-0171650; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-8642544-8570912; session-token=Nq9CEaQarSUeuHuz4bQhKZBMAZM8DgeUJDZsN5LIPAHt0rBjmTqaASU2D2EsVBm2QBxu6zwX3L9mlqgJPwjR8R+2/mbB/sRxPlYqLtI1EVy6I/t6wnJ/50QZa/7MSj+WlsIfGvvL0ScEZfIJR0AVj9rPjYXontW9NTp2sfvPq2NzDclKOUKtaVl3M47D4HU+we34xs2oVO8XbL0VAzktyZBRPMc00wVzcVc8ZTOR169HLHcVQsL08cAeYMvnVUJbOjCvrEW6gVBa0X3ycDMgefz9ftMDgWwRmTngoPT8JaLN5IxiF72+6mvHq8/ofEc2xvuJJZWNLCrEPPS2BDbLgpxpz7UAyLtU; csm-hit=tb:s-9Z7VCHJVXGBYAHV3993B|1720166060533&t:1720166060587&adb:adblk_no
Source: global traffic HTTP traffic detected: GET /sync?type=red&dsp=90&ang_testid=1 HTTP/1.1Host: sync.sxp.smartclip.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uuid=dec4485d-afa6-8766-49d7-bcf710388d71
Source: global traffic HTTP traffic detected: GET /s/ecm3?ex=googleHMT HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A9HYFV5eW06hveyM-RypWqA; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /hz/rhf?currentPageType=ShoppingCart&currentSubPageType=Cart&excludeAsin=&fieldKeywords=&k=&keywords=&search=&auditEnabled=&previewCampaigns=&forceWidgets=&searchAlias=&cardJSPresent=true HTTP/1.1Host: www.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-5382519-0171650; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-8642544-8570912; session-token=Nq9CEaQarSUeuHuz4bQhKZBMAZM8DgeUJDZsN5LIPAHt0rBjmTqaASU2D2EsVBm2QBxu6zwX3L9mlqgJPwjR8R+2/mbB/sRxPlYqLtI1EVy6I/t6wnJ/50QZa/7MSj+WlsIfGvvL0ScEZfIJR0AVj9rPjYXontW9NTp2sfvPq2NzDclKOUKtaVl3M47D4HU+we34xs2oVO8XbL0VAzktyZBRPMc00wVzcVc8ZTOR169HLHcVQsL08cAeYMvnVUJbOjCvrEW6gVBa0X3ycDMgefz9ftMDgWwRmTngoPT8JaLN5IxiF72+6mvHq8/ofEc2xvuJJZWNLCrEPPS2BDbLgpxpz7UAyLtU; csm-hit=tb:s-9Z7VCHJVXGBYAHV3993B|1720166060533&t:1720166060587&adb:adblk_no
Source: global traffic HTTP traffic detected: GET /s/ecm3?ex=semasio&id=B3E417208C1AB78D HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A9HYFV5eW06hveyM-RypWqA; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /s/ecm3?ex=openxHMT&id=HVy7js05RgOB01FEyRUZLg&gdpr_consent= HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A9HYFV5eW06hveyM-RypWqA; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /s/ecm3?ex=pubmatic.com&id=9441000E-0EBB-4111-9731-9B8C04456A97 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A9HYFV5eW06hveyM-RypWqA; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /s/ecm3?ex=fbca&id=Qp0XHBaISWejqor7ymiDxQ HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A9HYFV5eW06hveyM-RypWqA; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /s/ecm3?ex=yieldmoHMT&id=FpPPSJYrRlSU3KrR_7M-dA HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A9HYFV5eW06hveyM-RypWqA; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /s/ecm3?ex=mediarithmics&id=vec-94287638194 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A9HYFV5eW06hveyM-RypWqA; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /sync?type=host&dsp=90&uuid=dec4485d-afa6-8766-49d7-bcf710388d71&dspuuid=e04abf1abc3b0a4f9b1238e0befc3bc0&red=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fid%3De04abf1abc3b0a4f9b1238e0befc3bc0%26ex%3Dsmartclip HTTP/1.1Host: sync.sxp.smartclip.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uuid=dec4485d-afa6-8766-49d7-bcf710388d71; psyn=19909.90
Source: global traffic HTTP traffic detected: GET /images/I/01aXEwSGkvL.js?AUIClients/AmazonAPIRichContentBuzzAssets HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/51yB7Rbn5pL.js?AUIClients/QuantitySelectorAssets&X7ecmQ3Q HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /gp/cart/checkout-prefetch.html?cartInitiateId=1720166062778 HTTP/1.1Host: www.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-5382519-0171650; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-8642544-8570912; session-token=Nq9CEaQarSUeuHuz4bQhKZBMAZM8DgeUJDZsN5LIPAHt0rBjmTqaASU2D2EsVBm2QBxu6zwX3L9mlqgJPwjR8R+2/mbB/sRxPlYqLtI1EVy6I/t6wnJ/50QZa/7MSj+WlsIfGvvL0ScEZfIJR0AVj9rPjYXontW9NTp2sfvPq2NzDclKOUKtaVl3M47D4HU+we34xs2oVO8XbL0VAzktyZBRPMc00wVzcVc8ZTOR169HLHcVQsL08cAeYMvnVUJbOjCvrEW6gVBa0X3ycDMgefz9ftMDgWwRmTngoPT8JaLN5IxiF72+6mvHq8/ofEc2xvuJJZWNLCrEPPS2BDbLgpxpz7UAyLtU; csm-hit=tb:s-9Z7VCHJVXGBYAHV3993B|1720166060533&t:1720166060587&adb:adblk_no
Source: global traffic HTTP traffic detected: GET /images/I/01B3Yme5dLL._RC%7C01j5DeZSMzL.js,51M-SaPaAgL.js_.js?AUIClients/ALMCartActionAssets&X7ecmQ3Q HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ax/preauth?policy_handle=Retail-Checkout HTTP/1.1Host: www.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-5382519-0171650; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-8642544-8570912; session-token=Nq9CEaQarSUeuHuz4bQhKZBMAZM8DgeUJDZsN5LIPAHt0rBjmTqaASU2D2EsVBm2QBxu6zwX3L9mlqgJPwjR8R+2/mbB/sRxPlYqLtI1EVy6I/t6wnJ/50QZa/7MSj+WlsIfGvvL0ScEZfIJR0AVj9rPjYXontW9NTp2sfvPq2NzDclKOUKtaVl3M47D4HU+we34xs2oVO8XbL0VAzktyZBRPMc00wVzcVc8ZTOR169HLHcVQsL08cAeYMvnVUJbOjCvrEW6gVBa0X3ycDMgefz9ftMDgWwRmTngoPT8JaLN5IxiF72+6mvHq8/ofEc2xvuJJZWNLCrEPPS2BDbLgpxpz7UAyLtU; csm-hit=tb:s-9Z7VCHJVXGBYAHV3993B|1720166060533&t:1720166060587&adb:adblk_no
Source: global traffic HTTP traffic detected: GET /primesignup/ae/widget.js HTTP/1.1Host: d1nruqhae353qc.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/ecm3?ex=openxHMT&id=HVy7js05RgOB01FEyRUZLg&gdpr_consent= HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A9HYFV5eW06hveyM-RypWqA; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /s/ecm3?ex=pubmatic.com&id=9441000E-0EBB-4111-9731-9B8C04456A97 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A9HYFV5eW06hveyM-RypWqA; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /s/ecm3?ex=fbca&id=Qp0XHBaISWejqor7ymiDxQ HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A9HYFV5eW06hveyM-RypWqA; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /s/ecm3?id=e04abf1abc3b0a4f9b1238e0befc3bc0&ex=smartclip HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A9HYFV5eW06hveyM-RypWqA; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /s/ecm3?ex=yieldmoHMT&id=FpPPSJYrRlSU3KrR_7M-dA HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A9HYFV5eW06hveyM-RypWqA; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /primesignup/package.json?_=1720166065991 HTTP/1.1Host: d2h8zr0m6mus4x.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.amazon.aeSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/ecm3?id=e04abf1abc3b0a4f9b1238e0befc3bc0&ex=smartclip HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A9HYFV5eW06hveyM-RypWqA; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /1/events/com.amazon.eel.SearchAutocompleteUIServiceMetrics.nexus HTTP/1.1Host: unagi.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-5382519-0171650; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-8642544-8570912; session-token=Nq9CEaQarSUeuHuz4bQhKZBMAZM8DgeUJDZsN5LIPAHt0rBjmTqaASU2D2EsVBm2QBxu6zwX3L9mlqgJPwjR8R+2/mbB/sRxPlYqLtI1EVy6I/t6wnJ/50QZa/7MSj+WlsIfGvvL0ScEZfIJR0AVj9rPjYXontW9NTp2sfvPq2NzDclKOUKtaVl3M47D4HU+we34xs2oVO8XbL0VAzktyZBRPMc00wVzcVc8ZTOR169HLHcVQsL08cAeYMvnVUJbOjCvrEW6gVBa0X3ycDMgefz9ftMDgWwRmTngoPT8JaLN5IxiF72+6mvHq8/ofEc2xvuJJZWNLCrEPPS2BDbLgpxpz7UAyLtU
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-5382519-0171650:9Z7VCHJVXGBYAHV3993B$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.292249.0%26id%3D9Z7VCHJVXGBYAHV3993B%26m%3D1%26sc%3Dcsa%3AbrowserQuiteFn%26pc%3D9468%26at%3D9468%26t%3D1720166067721%26csmtags%3Daui%7Caui%3Aaui_build_date%3A3.24.5-2024-06-27%7CmutObsYes%7Cnavbar%7CFWCIMEnabled%7Cfls-eu-amazon-ae%7Cadblk_no%7CperfYes%7Ccf_cdn_fr%7Ccf_cdn_mp%7Ccsm-feature-touch-enabled%3Afalse%7CmutObsActive%7Caui%3Acss%3Acache%7Caui%3Ajs%3Acache%7Caui%3Asw%3Apage_proxy%3Arequest_feature_tags%3Atimed_out%7Caui%3Aajax%7CbrowserQuiteFn%26viz%3Dvisible%3A3%26pty%3DShoppingCart%26spty%3DCart%26pti%3Dundefined%26tid%3D9Z7VCHJVXGBYAHV3993B%26aftb%3D1%26lob%3D1:9468 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-5382519-0171650; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-8642544-8570912; session-token=Nq9CEaQarSUeuHuz4bQhKZBMAZM8DgeUJDZsN5LIPAHt0rBjmTqaASU2D2EsVBm2QBxu6zwX3L9mlqgJPwjR8R+2/mbB/sRxPlYqLtI1EVy6I/t6wnJ/50QZa/7MSj+WlsIfGvvL0ScEZfIJR0AVj9rPjYXontW9NTp2sfvPq2NzDclKOUKtaVl3M47D4HU+we34xs2oVO8XbL0VAzktyZBRPMc00wVzcVc8ZTOR169HLHcVQsL08cAeYMvnVUJbOjCvrEW6gVBa0X3ycDMgefz9ftMDgWwRmTngoPT8JaLN5IxiF72+6mvHq8/ofEc2xvuJJZWNLCrEPPS2BDbLgpxpz7UAyLtU
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-5382519-0171650:9Z7VCHJVXGBYAHV3993B$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.292249.0%26id%3D9Z7VCHJVXGBYAHV3993B%26sc0%3Daui%3Asw%3Appft%3Acallback_ricb%26bb0%3D113%26pc0%3D1123%26ld0%3D1123%26t0%3D1720166059376%26sc1%3Daui%3Asw%3Apage_proxy%3Arequest_feature_tags%26bb1%3D1123%26pc1%3D5129%26ld1%3D5129%26t1%3D1720166063382%26sc2%3Dportal-bb%26pc2%3D0%26ld2%3D0%26t2%3D1720166060534%26sc3%3DcsmCELLSframework%26bb3%3D2334%26pc3%3D2335%26ld3%3D2335%26t3%3D1720166060588%26sc4%3DcsmCELLSpdm%26bb4%3D2335%26pc4%3D2353%26ld4%3D2353%26t4%3D1720166060606%26sc5%3DcsmCELLSvpm%26bb5%3D2354%26pc5%3D2354%26ld5%3D2354%26t5%3D1720166060607%26sc6%3DcsmCELLSfem%26bb6%3D2354%26pc6%3D2354%26ld6%3D2354%26t6%3D1720166060607%26sc7%3Due_sushi_v1%26bb7%3D2354%26pc7%3D2355%26ld7%3D2355%26t7%3D1720166060608%26sc8%3DInContextAuth%3AEligibility%3APreAuthCallLatency%26bb8%3D4752%26cf8%3D5879%26pc8%3D5879%26ld8%3D5879%26t8%3D1720166064132%26sc9%3Dp13n-rvi_desktop-rvi_0%26bb9%3D4952%26be9%3D4952%26pc9%3D5885%26ld9%3D5885%26t9%3D1720166064138%26sc10%3DSocialShareFramework.Latency.%26bb10%3D5965%26be10%3D5966%26pc10%3D5966%26ld10%3D5966%26t10%3D1720166064219%26ctb%3D1:9468 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-5382519-0171650; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-8642544-8570912; session-token=Nq9CEaQarSUeuHuz4bQhKZBMAZM8DgeUJDZsN5LIPAHt0rBjmTqaASU2D2EsVBm2QBxu6zwX3L9mlqgJPwjR8R+2/mbB/sRxPlYqLtI1EVy6I/t6wnJ/50QZa/7MSj+WlsIfGvvL0ScEZfIJR0AVj9rPjYXontW9NTp2sfvPq2NzDclKOUKtaVl3M47D4HU+we34xs2oVO8XbL0VAzktyZBRPMc00wVzcVc8ZTOR169HLHcVQsL08cAeYMvnVUJbOjCvrEW6gVBa0X3ycDMgefz9ftMDgWwRmTngoPT8JaLN5IxiF72+6mvHq8/ofEc2xvuJJZWNLCrEPPS2BDbLgpxpz7UAyLtU
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-5382519-0171650:9Z7VCHJVXGBYAHV3993B$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.292249.0%26id%3D9Z7VCHJVXGBYAHV3993B%26sw%3D1280%26sh%3D1024%26vw%3D1263%26vh%3D907%26m%3D1%26sc%3D9Z7VCHJVXGBYAHV3993B%26ue%3D3%26bb%3D2281%26ns%3D2286%26ne%3D2323%26cb%3D2323%26x2%3D2323%26x3%3D2324%26cf%3D2324%26af%3D2324%26fn%3D2324%26be%3D2332%26fp%3D2334%26fcp%3D2334%26pc%3D9464%26tc%3D-1156%26na_%3D-1156%26ul_%3D-1720166058253%26_ul%3D-1720166058253%26rd_%3D-1720166058253%26_rd%3D-1720166058253%26fe_%3D-1153%26lk_%3D-1115%26_lk%3D-1115%26co_%3D-1115%26_co%3D-346%26sc_%3D-1114%26rq_%3D-346%26rs_%3D-21%26_rs%3D356%26dl_%3D-9%26di_%3D2404%26de_%3D2404%26_de%3D2404%26_dc%3D9464%26ld_%3D9464%26_ld%3D-1720166058253%26ntd%3D0%26ty%3D0%26rc%3D0%26hob%3D2%26hoe%3D4%26ld%3D9466%26t%3D1720166067719%26ctb%3D1%26rt%3Dcf%3A17-0-14-3-2-2-1_af%3A17-0-14-3-2-2-1_ld%3A47-21-14-4-8-2-1%26pty%3DShoppingCart%26spty%3DCart%26pti%3Dundefined%26tid%3D9Z7VCHJVXGBYAHV3993B%26aftb%3D1%26ui%3D2%26lob%3D1:9475 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-5382519-0171650; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-8642544-8570912; session-token=Nq9CEaQarSUeuHuz4bQhKZBMAZM8DgeUJDZsN5LIPAHt0rBjmTqaASU2D2EsVBm2QBxu6zwX3L9mlqgJPwjR8R+2/mbB/sRxPlYqLtI1EVy6I/t6wnJ/50QZa/7MSj+WlsIfGvvL0ScEZfIJR0AVj9rPjYXontW9NTp2sfvPq2NzDclKOUKtaVl3M47D4HU+we34xs2oVO8XbL0VAzktyZBRPMc00wVzcVc8ZTOR169HLHcVQsL08cAeYMvnVUJbOjCvrEW6gVBa0X3ycDMgefz9ftMDgWwRmTngoPT8JaLN5IxiF72+6mvHq8/ofEc2xvuJJZWNLCrEPPS2BDbLgpxpz7UAyLtU
Source: global traffic HTTP traffic detected: GET /rd/uedata?ld&v=0.292249.0&id=9Z7VCHJVXGBYAHV3993B&sw=1280&sh=1024&vw=1263&vh=907&m=1&sc=9Z7VCHJVXGBYAHV3993B&ue=3&bb=2281&ns=2286&ne=2323&cb=2323&x2=2323&x3=2324&cf=2324&af=2324&fn=2324&be=2332&fp=2334&fcp=2334&pc=9464&tc=-1156&na_=-1156&ul_=-1720166058253&_ul=-1720166058253&rd_=-1720166058253&_rd=-1720166058253&fe_=-1153&lk_=-1115&_lk=-1115&co_=-1115&_co=-346&sc_=-1114&rq_=-346&rs_=-21&_rs=356&dl_=-9&di_=2404&de_=2404&_de=2404&_dc=9464&ld_=9464&_ld=-1720166058253&ntd=0&ty=0&rc=0&hob=2&hoe=4&ld=9466&t=1720166067719&ctb=1&rt=cf:17-0-14-3-2-2-1_af:17-0-14-3-2-2-1_ld:47-21-14-4-8-2-1&pty=ShoppingCart&spty=Cart&pti=undefined&tid=9Z7VCHJVXGBYAHV3993B&aftb=1&ui=2&lob=1 HTTP/1.1Host: www.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"device-memory: 8rtt: 250sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-viewport-width: 1280sec-ch-device-memory: 8viewport-width: 1280sec-ch-ua-platform-version: "10.0.0"dpr: 1downlink: 1.35sec-ch-dpr: 1ect: 3gsec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/gp/cart/view.html/ref=nav_bb_cartAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-5382519-0171650; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-8642544-8570912; session-token=Nq9CEaQarSUeuHuz4bQhKZBMAZM8DgeUJDZsN5LIPAHt0rBjmTqaASU2D2EsVBm2QBxu6zwX3L9mlqgJPwjR8R+2/mbB/sRxPlYqLtI1EVy6I/t6wnJ/50QZa/7MSj+WlsIfGvvL0ScEZfIJR0AVj9rPjYXontW9NTp2sfvPq2NzDclKOUKtaVl3M47D4HU+we34xs2oVO8XbL0VAzktyZBRPMc00wVzcVc8ZTOR169HLHcVQsL08cAeYMvnVUJbOjCvrEW6gVBa0X3ycDMgefz9ftMDgWwRmTngoPT8JaLN5IxiF72+6mvHq8/ofEc2xvuJJZWNLCrEPPS2BDbLgpxpz7UAyLtU; csm-hit=tb:s-9Z7VCHJVXGBYAHV3993B|1720166060533&t:1720166060587&adb:adblk_no
Source: global traffic HTTP traffic detected: GET /images/I/01e0fnoXVzL.js?AUIClients/PerformanceResourceTimingAssets HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /primesignup/package.json?_=1720166065991 HTTP/1.1Host: d2h8zr0m6mus4x.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/iu3?d=amazon.ae&slot=navFooter&a2=010163e2dd349e613a1a56c1b39f66813f0f281539316f574b56b51899d22ca3d4e1&old_oo=0&ts=1720166058728&s=ATgQDVlWxbtAangPz67HOlZDdMZxBC03QO7YEFPACRsZ&gdpr_consent=&gdpr_consent_avl=&cb=1720166058728 HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A9HYFV5eW06hveyM-RypWqA; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-5382519-0171650:9Z7VCHJVXGBYAHV3993B$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.292249.0%26id%3D9Z7VCHJVXGBYAHV3993B%26m%3D1%26sc%3Dcsa%3AstartVL%26pc%3D9546%26at%3D9546%26t%3D1720166067799%26csmtags%3Daui%3Asw%3Abrowser%3Aregister%3Asupported%7CstartVL%26pty%3DShoppingCart%26spty%3DCart%26pti%3Dundefined%26tid%3D9Z7VCHJVXGBYAHV3993B%26aftb%3D1%26lob%3D1:9547 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-5382519-0171650; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-8642544-8570912; session-token=Nq9CEaQarSUeuHuz4bQhKZBMAZM8DgeUJDZsN5LIPAHt0rBjmTqaASU2D2EsVBm2QBxu6zwX3L9mlqgJPwjR8R+2/mbB/sRxPlYqLtI1EVy6I/t6wnJ/50QZa/7MSj+WlsIfGvvL0ScEZfIJR0AVj9rPjYXontW9NTp2sfvPq2NzDclKOUKtaVl3M47D4HU+we34xs2oVO8XbL0VAzktyZBRPMc00wVzcVc8ZTOR169HLHcVQsL08cAeYMvnVUJbOjCvrEW6gVBa0X3ycDMgefz9ftMDgWwRmTngoPT8JaLN5IxiF72+6mvHq8/ofEc2xvuJJZWNLCrEPPS2BDbLgpxpz7UAyLtU
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-5382519-0171650:9Z7VCHJVXGBYAHV3993B$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.292249.0%26id%3D9Z7VCHJVXGBYAHV3993B%26m%3D1%26sc%3Dcsa%3Avl50%26vl50%3D2364%26pc%3D9547%26at%3D9547%26t%3D1720166067800%26pty%3DShoppingCart%26spty%3DCart%26pti%3Dundefined%26tid%3D9Z7VCHJVXGBYAHV3993B%26aftb%3D1%26lob%3D1:9547 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-5382519-0171650; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-8642544-8570912; session-token=Nq9CEaQarSUeuHuz4bQhKZBMAZM8DgeUJDZsN5LIPAHt0rBjmTqaASU2D2EsVBm2QBxu6zwX3L9mlqgJPwjR8R+2/mbB/sRxPlYqLtI1EVy6I/t6wnJ/50QZa/7MSj+WlsIfGvvL0ScEZfIJR0AVj9rPjYXontW9NTp2sfvPq2NzDclKOUKtaVl3M47D4HU+we34xs2oVO8XbL0VAzktyZBRPMc00wVzcVc8ZTOR169HLHcVQsL08cAeYMvnVUJbOjCvrEW6gVBa0X3ycDMgefz9ftMDgWwRmTngoPT8JaLN5IxiF72+6mvHq8/ofEc2xvuJJZWNLCrEPPS2BDbLgpxpz7UAyLtU
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-5382519-0171650:9Z7VCHJVXGBYAHV3993B$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.292249.0%26id%3D9Z7VCHJVXGBYAHV3993B%26sw%3D1280%26sh%3D1024%26vw%3D1263%26vh%3D907%26m%3D1%26sc%3D9Z7VCHJVXGBYAHV3993B%26ue%3D3%26bb%3D2281%26ns%3D2286%26ne%3D2323%26cb%3D2323%26x2%3D2323%26x3%3D2324%26cf%3D2324%26af%3D2324%26fn%3D2324%26be%3D2332%26fp%3D2334%26fcp%3D2334%26pc%3D9464%26tc%3D-1156%26na_%3D-1156%26ul_%3D-1720166058253%26_ul%3D-1720166058253%26rd_%3D-1720166058253%26_rd%3D-1720166058253%26fe_%3D-1153%26lk_%3D-1115%26_lk%3D-1115%26co_%3D-1115%26_co%3D-346%26sc_%3D-1114%26rq_%3D-346%26rs_%3D-21%26_rs%3D356%26dl_%3D-9%26di_%3D2404%26de_%3D2404%26_de%3D2404%26_dc%3D9464%26ld_%3D9464%26_ld%3D-1720166058253%26ntd%3D0%26ty%3D0%26rc%3D0%26hob%3D2%26hoe%3D4%26ld%3D9466%26t%3D1720166067719%26ctb%3D1%26rt%3Dcf%3A17-0-14-3-2-2-1_af%3A17-0-14-3-2-2-1_ld%3A47-21-14-4-8-2-1%26pty%3DShoppingCart%26spty%3DCart%26pti%3Dundefined%26tid%3D9Z7VCHJVXGBYAHV3993B%26aftb%3D1%26ui%3D2%26lob%3D1:9475 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-5382519-0171650; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-8642544-8570912; session-token=Nq9CEaQarSUeuHuz4bQhKZBMAZM8DgeUJDZsN5LIPAHt0rBjmTqaASU2D2EsVBm2QBxu6zwX3L9mlqgJPwjR8R+2/mbB/sRxPlYqLtI1EVy6I/t6wnJ/50QZa/7MSj+WlsIfGvvL0ScEZfIJR0AVj9rPjYXontW9NTp2sfvPq2NzDclKOUKtaVl3M47D4HU+we34xs2oVO8XbL0VAzktyZBRPMc00wVzcVc8ZTOR169HLHcVQsL08cAeYMvnVUJbOjCvrEW6gVBa0X3ycDMgefz9ftMDgWwRmTngoPT8JaLN5IxiF72+6mvHq8/ofEc2xvuJJZWNLCrEPPS2BDbLgpxpz7UAyLtU
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-5382519-0171650:9Z7VCHJVXGBYAHV3993B$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.292249.0%26id%3D9Z7VCHJVXGBYAHV3993B%26m%3D1%26sc%3Dcsa%3AbrowserQuiteFn%26pc%3D9468%26at%3D9468%26t%3D1720166067721%26csmtags%3Daui%7Caui%3Aaui_build_date%3A3.24.5-2024-06-27%7CmutObsYes%7Cnavbar%7CFWCIMEnabled%7Cfls-eu-amazon-ae%7Cadblk_no%7CperfYes%7Ccf_cdn_fr%7Ccf_cdn_mp%7Ccsm-feature-touch-enabled%3Afalse%7CmutObsActive%7Caui%3Acss%3Acache%7Caui%3Ajs%3Acache%7Caui%3Asw%3Apage_proxy%3Arequest_feature_tags%3Atimed_out%7Caui%3Aajax%7CbrowserQuiteFn%26viz%3Dvisible%3A3%26pty%3DShoppingCart%26spty%3DCart%26pti%3Dundefined%26tid%3D9Z7VCHJVXGBYAHV3993B%26aftb%3D1%26lob%3D1:9468 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-5382519-0171650; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-8642544-8570912; session-token=Nq9CEaQarSUeuHuz4bQhKZBMAZM8DgeUJDZsN5LIPAHt0rBjmTqaASU2D2EsVBm2QBxu6zwX3L9mlqgJPwjR8R+2/mbB/sRxPlYqLtI1EVy6I/t6wnJ/50QZa/7MSj+WlsIfGvvL0ScEZfIJR0AVj9rPjYXontW9NTp2sfvPq2NzDclKOUKtaVl3M47D4HU+we34xs2oVO8XbL0VAzktyZBRPMc00wVzcVc8ZTOR169HLHcVQsL08cAeYMvnVUJbOjCvrEW6gVBa0X3ycDMgefz9ftMDgWwRmTngoPT8JaLN5IxiF72+6mvHq8/ofEc2xvuJJZWNLCrEPPS2BDbLgpxpz7UAyLtU
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-5382519-0171650:9Z7VCHJVXGBYAHV3993B$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.292249.0%26id%3D9Z7VCHJVXGBYAHV3993B%26sc0%3Daui%3Asw%3Appft%3Acallback_ricb%26bb0%3D113%26pc0%3D1123%26ld0%3D1123%26t0%3D1720166059376%26sc1%3Daui%3Asw%3Apage_proxy%3Arequest_feature_tags%26bb1%3D1123%26pc1%3D5129%26ld1%3D5129%26t1%3D1720166063382%26sc2%3Dportal-bb%26pc2%3D0%26ld2%3D0%26t2%3D1720166060534%26sc3%3DcsmCELLSframework%26bb3%3D2334%26pc3%3D2335%26ld3%3D2335%26t3%3D1720166060588%26sc4%3DcsmCELLSpdm%26bb4%3D2335%26pc4%3D2353%26ld4%3D2353%26t4%3D1720166060606%26sc5%3DcsmCELLSvpm%26bb5%3D2354%26pc5%3D2354%26ld5%3D2354%26t5%3D1720166060607%26sc6%3DcsmCELLSfem%26bb6%3D2354%26pc6%3D2354%26ld6%3D2354%26t6%3D1720166060607%26sc7%3Due_sushi_v1%26bb7%3D2354%26pc7%3D2355%26ld7%3D2355%26t7%3D1720166060608%26sc8%3DInContextAuth%3AEligibility%3APreAuthCallLatency%26bb8%3D4752%26cf8%3D5879%26pc8%3D5879%26ld8%3D5879%26t8%3D1720166064132%26sc9%3Dp13n-rvi_desktop-rvi_0%26bb9%3D4952%26be9%3D4952%26pc9%3D5885%26ld9%3D5885%26t9%3D1720166064138%26sc10%3DSocialShareFramework.Latency.%26bb10%3D5965%26be10%3D5966%26pc10%3D5966%26ld10%3D5966%26t10%3D1720166064219%26ctb%3D1:9468 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-5382519-0171650; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-8642544-8570912; session-token=Nq9CEaQarSUeuHuz4bQhKZBMAZM8DgeUJDZsN5LIPAHt0rBjmTqaASU2D2EsVBm2QBxu6zwX3L9mlqgJPwjR8R+2/mbB/sRxPlYqLtI1EVy6I/t6wnJ/50QZa/7MSj+WlsIfGvvL0ScEZfIJR0AVj9rPjYXontW9NTp2sfvPq2NzDclKOUKtaVl3M47D4HU+we34xs2oVO8XbL0VAzktyZBRPMc00wVzcVc8ZTOR169HLHcVQsL08cAeYMvnVUJbOjCvrEW6gVBa0X3ycDMgefz9ftMDgWwRmTngoPT8JaLN5IxiF72+6mvHq8/ofEc2xvuJJZWNLCrEPPS2BDbLgpxpz7UAyLtU
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-5382519-0171650:9Z7VCHJVXGBYAHV3993B$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.292249.0%26id%3D9Z7VCHJVXGBYAHV3993B%26m%3D1%26sc%3Dcsa%3Avl90%26vl90%3D4954%26pc%3D9547%26at%3D9547%26t%3D1720166067800%26pty%3DShoppingCart%26spty%3DCart%26pti%3Dundefined%26tid%3D9Z7VCHJVXGBYAHV3993B%26aftb%3D1%26lob%3D1:9547 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-5382519-0171650; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-8642544-8570912; session-token=Nq9CEaQarSUeuHuz4bQhKZBMAZM8DgeUJDZsN5LIPAHt0rBjmTqaASU2D2EsVBm2QBxu6zwX3L9mlqgJPwjR8R+2/mbB/sRxPlYqLtI1EVy6I/t6wnJ/50QZa/7MSj+WlsIfGvvL0ScEZfIJR0AVj9rPjYXontW9NTp2sfvPq2NzDclKOUKtaVl3M47D4HU+we34xs2oVO8XbL0VAzktyZBRPMc00wVzcVc8ZTOR169HLHcVQsL08cAeYMvnVUJbOjCvrEW6gVBa0X3ycDMgefz9ftMDgWwRmTngoPT8JaLN5IxiF72+6mvHq8/ofEc2xvuJJZWNLCrEPPS2BDbLgpxpz7UAyLtU
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-5382519-0171650:9Z7VCHJVXGBYAHV3993B$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.292249.0%26id%3D9Z7VCHJVXGBYAHV3993B%26m%3D1%26sc%3Dcsa%3Avl100%26vl100%3D4954%26pc%3D9547%26at%3D9547%26t%3D1720166067800%26pty%3DShoppingCart%26spty%3DCart%26pti%3Dundefined%26tid%3D9Z7VCHJVXGBYAHV3993B%26aftb%3D1%26lob%3D1:9547 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-5382519-0171650; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-8642544-8570912; session-token=Nq9CEaQarSUeuHuz4bQhKZBMAZM8DgeUJDZsN5LIPAHt0rBjmTqaASU2D2EsVBm2QBxu6zwX3L9mlqgJPwjR8R+2/mbB/sRxPlYqLtI1EVy6I/t6wnJ/50QZa/7MSj+WlsIfGvvL0ScEZfIJR0AVj9rPjYXontW9NTp2sfvPq2NzDclKOUKtaVl3M47D4HU+we34xs2oVO8XbL0VAzktyZBRPMc00wVzcVc8ZTOR169HLHcVQsL08cAeYMvnVUJbOjCvrEW6gVBa0X3ycDMgefz9ftMDgWwRmTngoPT8JaLN5IxiF72+6mvHq8/ofEc2xvuJJZWNLCrEPPS2BDbLgpxpz7UAyLtU
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-5382519-0171650:9Z7VCHJVXGBYAHV3993B$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.292249.0%26id%3D9Z7VCHJVXGBYAHV3993B%26m%3D1%26sc%3Dcsa%3AendVL%26pc%3D9547%26at%3D9547%26t%3D1720166067800%26csmtags%3DendVL%26pty%3DShoppingCart%26spty%3DCart%26pti%3Dundefined%26tid%3D9Z7VCHJVXGBYAHV3993B%26aftb%3D1%26lob%3D1:9547 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-5382519-0171650; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-8642544-8570912; session-token=Nq9CEaQarSUeuHuz4bQhKZBMAZM8DgeUJDZsN5LIPAHt0rBjmTqaASU2D2EsVBm2QBxu6zwX3L9mlqgJPwjR8R+2/mbB/sRxPlYqLtI1EVy6I/t6wnJ/50QZa/7MSj+WlsIfGvvL0ScEZfIJR0AVj9rPjYXontW9NTp2sfvPq2NzDclKOUKtaVl3M47D4HU+we34xs2oVO8XbL0VAzktyZBRPMc00wVzcVc8ZTOR169HLHcVQsL08cAeYMvnVUJbOjCvrEW6gVBa0X3ycDMgefz9ftMDgWwRmTngoPT8JaLN5IxiF72+6mvHq8/ofEc2xvuJJZWNLCrEPPS2BDbLgpxpz7UAyLtU
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-5382519-0171650:9Z7VCHJVXGBYAHV3993B$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.292249.0%26id%3D9Z7VCHJVXGBYAHV3993B%26m%3D1%26sc%3Dcsa%3Asi%26si%3D3056%26pc%3D9547%26at%3D9547%26t%3D1720166067800%26pty%3DShoppingCart%26spty%3DCart%26pti%3Dundefined%26tid%3D9Z7VCHJVXGBYAHV3993B%26aftb%3D1%26lob%3D1:9547 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-5382519-0171650; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-8642544-8570912; session-token=Nq9CEaQarSUeuHuz4bQhKZBMAZM8DgeUJDZsN5LIPAHt0rBjmTqaASU2D2EsVBm2QBxu6zwX3L9mlqgJPwjR8R+2/mbB/sRxPlYqLtI1EVy6I/t6wnJ/50QZa/7MSj+WlsIfGvvL0ScEZfIJR0AVj9rPjYXontW9NTp2sfvPq2NzDclKOUKtaVl3M47D4HU+we34xs2oVO8XbL0VAzktyZBRPMc00wVzcVc8ZTOR169HLHcVQsL08cAeYMvnVUJbOjCvrEW6gVBa0X3ycDMgefz9ftMDgWwRmTngoPT8JaLN5IxiF72+6mvHq8/ofEc2xvuJJZWNLCrEPPS2BDbLgpxpz7UAyLtU
Source: global traffic HTTP traffic detected: GET /images/G/01/payments-portal/r1/loading-4x._CB338200758_.gif HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/v3/pr?exlist=rb_fw_mp_nsln_n-gg-HMT2_n-cx-HMT_n-telaria&fv=1.0&a=cm&dmt=1&gdpr_consent=&ep=MlbTPQ2SIwyQ0-wagnFMikx3LoeCdpdQnEgJ7XMfZQilv1ZxU0ypdqJEgGTpJv3wSw58rFz8Wd6Vq_e6701ALsVmlTC6gpLfbM-6lUgGUWJ8lyAl-Xbocpo8xn1lMBpL2wFFe1HjKtLsGF_g4fD-FIHUZRFbN0eaoIlBJut96JU HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A9HYFV5eW06hveyM-RypWqA; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /1/events/com.amazon.csm.csa.prod HTTP/1.1Host: unagi.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-5382519-0171650; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-8642544-8570912; session-token=Nq9CEaQarSUeuHuz4bQhKZBMAZM8DgeUJDZsN5LIPAHt0rBjmTqaASU2D2EsVBm2QBxu6zwX3L9mlqgJPwjR8R+2/mbB/sRxPlYqLtI1EVy6I/t6wnJ/50QZa/7MSj+WlsIfGvvL0ScEZfIJR0AVj9rPjYXontW9NTp2sfvPq2NzDclKOUKtaVl3M47D4HU+we34xs2oVO8XbL0VAzktyZBRPMc00wVzcVc8ZTOR169HLHcVQsL08cAeYMvnVUJbOjCvrEW6gVBa0X3ycDMgefz9ftMDgWwRmTngoPT8JaLN5IxiF72+6mvHq8/ofEc2xvuJJZWNLCrEPPS2BDbLgpxpz7UAyLtU
Source: global traffic HTTP traffic detected: GET /rd/uedata?ld&v=0.292249.0&id=9Z7VCHJVXGBYAHV3993B&sw=1280&sh=1024&vw=1263&vh=907&m=1&sc=9Z7VCHJVXGBYAHV3993B&ue=3&bb=2281&ns=2286&ne=2323&cb=2323&x2=2323&x3=2324&cf=2324&af=2324&fn=2324&be=2332&fp=2334&fcp=2334&pc=9464&tc=-1156&na_=-1156&ul_=-1720166058253&_ul=-1720166058253&rd_=-1720166058253&_rd=-1720166058253&fe_=-1153&lk_=-1115&_lk=-1115&co_=-1115&_co=-346&sc_=-1114&rq_=-346&rs_=-21&_rs=356&dl_=-9&di_=2404&de_=2404&_de=2404&_dc=9464&ld_=9464&_ld=-1720166058253&ntd=0&ty=0&rc=0&hob=2&hoe=4&ld=9466&t=1720166067719&ctb=1&rt=cf:17-0-14-3-2-2-1_af:17-0-14-3-2-2-1_ld:47-21-14-4-8-2-1&pty=ShoppingCart&spty=Cart&pti=undefined&tid=9Z7VCHJVXGBYAHV3993B&aftb=1&ui=2&lob=1 HTTP/1.1Host: www.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-5382519-0171650; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-8642544-8570912; session-token=Nq9CEaQarSUeuHuz4bQhKZBMAZM8DgeUJDZsN5LIPAHt0rBjmTqaASU2D2EsVBm2QBxu6zwX3L9mlqgJPwjR8R+2/mbB/sRxPlYqLtI1EVy6I/t6wnJ/50QZa/7MSj+WlsIfGvvL0ScEZfIJR0AVj9rPjYXontW9NTp2sfvPq2NzDclKOUKtaVl3M47D4HU+we34xs2oVO8XbL0VAzktyZBRPMc00wVzcVc8ZTOR169HLHcVQsL08cAeYMvnVUJbOjCvrEW6gVBa0X3ycDMgefz9ftMDgWwRmTngoPT8JaLN5IxiF72+6mvHq8/ofEc2xvuJJZWNLCrEPPS2BDbLgpxpz7UAyLtU; csm-hit=tb:s-9Z7VCHJVXGBYAHV3993B|1720166060533&t:1720166060587&adb:adblk_no
Source: global traffic HTTP traffic detected: GET /b/?_encoding=UTF8&ie=UTF8&node=12794738031&pd_rd_w=jhAQd&content-id=amzn1.sym.7fad6f12-1690-4520-b37e-24cea22d5c3b&pf_rd_p=7fad6f12-1690-4520-b37e-24cea22d5c3b&pf_rd_r=M9CVQ4MPP2TEW0QVJ2KY&pd_rd_wg=iTh0k&pd_rd_r=16afbe47-ee88-49bb-a6ce-d2c91329ce47 HTTP/1.1Host: www.amazon.aeConnection: keep-alivedevice-memory: 8sec-ch-device-memory: 8dpr: 1sec-ch-dpr: 1viewport-width: 1280sec-ch-viewport-width: 1280rtt: 300downlink: 1.4ect: 3gsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-5382519-0171650; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-8642544-8570912; session-token=Nq9CEaQarSUeuHuz4bQhKZBMAZM8DgeUJDZsN5LIPAHt0rBjmTqaASU2D2EsVBm2QBxu6zwX3L9mlqgJPwjR8R+2/mbB/sRxPlYqLtI1EVy6I/t6wnJ/50QZa/7MSj+WlsIfGvvL0ScEZfIJR0AVj9rPjYXontW9NTp2sfvPq2NzDclKOUKtaVl3M47D4HU+we34xs2oVO8XbL0VAzktyZBRPMc00wVzcVc8ZTOR169HLHcVQsL08cAeYMvnVUJbOjCvrEW6gVBa0X3ycDMgefz9ftMDgWwRmTngoPT8JaLN5IxiF72+6mvHq8/ofEc2xvuJJZWNLCrEPPS2BDbLgpxpz7UAyLtU; csm-hit=tb:s-9Z7VCHJVXGBYAHV3993B|1720166060533&t:1720166060587&adb:adblk_no
Source: global traffic HTTP traffic detected: GET /b?ie=UTF8&node=12794738031 HTTP/1.1Host: www.amazon.aeConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentdevice-memory: 8sec-ch-device-memory: 8dpr: 1sec-ch-dpr: 1viewport-width: 1280sec-ch-viewport-width: 1280rtt: 300downlink: 1.4ect: 3gsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-5382519-0171650; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-8642544-8570912; session-token=Nq9CEaQarSUeuHuz4bQhKZBMAZM8DgeUJDZsN5LIPAHt0rBjmTqaASU2D2EsVBm2QBxu6zwX3L9mlqgJPwjR8R+2/mbB/sRxPlYqLtI1EVy6I/t6wnJ/50QZa/7MSj+WlsIfGvvL0ScEZfIJR0AVj9rPjYXontW9NTp2sfvPq2NzDclKOUKtaVl3M47D4HU+we34xs2oVO8XbL0VAzktyZBRPMc00wVzcVc8ZTOR169HLHcVQsL08cAeYMvnVUJbOjCvrEW6gVBa0X3ycDMgefz9ftMDgWwRmTngoPT8JaLN5IxiF72+6mvHq8/ofEc2xvuJJZWNLCrEPPS2BDbLgpxpz7UAyLtU; csm-hit=tb:s-9Z7VCHJVXGBYAHV3993B|1720166060533&t:1720166060587&adb:adblk_no
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-5382519-0171650:9Z7VCHJVXGBYAHV3993B$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.292249.0%26id%3D9Z7VCHJVXGBYAHV3993B%26m%3D1%26sc%3Dcsa%3Aatfsi%26atfsi%3D3056%26pc%3D9548%26at%3D9548%26t%3D1720166067801%26pty%3DShoppingCart%26spty%3DCart%26pti%3Dundefined%26tid%3D9Z7VCHJVXGBYAHV3993B%26aftb%3D1%26lob%3D1:9548 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-5382519-0171650; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-8642544-8570912; session-token=Nq9CEaQarSUeuHuz4bQhKZBMAZM8DgeUJDZsN5LIPAHt0rBjmTqaASU2D2EsVBm2QBxu6zwX3L9mlqgJPwjR8R+2/mbB/sRxPlYqLtI1EVy6I/t6wnJ/50QZa/7MSj+WlsIfGvvL0ScEZfIJR0AVj9rPjYXontW9NTp2sfvPq2NzDclKOUKtaVl3M47D4HU+we34xs2oVO8XbL0VAzktyZBRPMc00wVzcVc8ZTOR169HLHcVQsL08cAeYMvnVUJbOjCvrEW6gVBa0X3ycDMgefz9ftMDgWwRmTngoPT8JaLN5IxiF72+6mvHq8/ofEc2xvuJJZWNLCrEPPS2BDbLgpxpz7UAyLtU
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-5382519-0171650:9Z7VCHJVXGBYAHV3993B$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.292249.0%26id%3D9Z7VCHJVXGBYAHV3993B%26m%3D1%26sc%3Dcsa%3AstartVL%26pc%3D9546%26at%3D9546%26t%3D1720166067799%26csmtags%3Daui%3Asw%3Abrowser%3Aregister%3Asupported%7CstartVL%26pty%3DShoppingCart%26spty%3DCart%26pti%3Dundefined%26tid%3D9Z7VCHJVXGBYAHV3993B%26aftb%3D1%26lob%3D1:9547 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-5382519-0171650; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-8642544-8570912; session-token=Nq9CEaQarSUeuHuz4bQhKZBMAZM8DgeUJDZsN5LIPAHt0rBjmTqaASU2D2EsVBm2QBxu6zwX3L9mlqgJPwjR8R+2/mbB/sRxPlYqLtI1EVy6I/t6wnJ/50QZa/7MSj+WlsIfGvvL0ScEZfIJR0AVj9rPjYXontW9NTp2sfvPq2NzDclKOUKtaVl3M47D4HU+we34xs2oVO8XbL0VAzktyZBRPMc00wVzcVc8ZTOR169HLHcVQsL08cAeYMvnVUJbOjCvrEW6gVBa0X3ycDMgefz9ftMDgWwRmTngoPT8JaLN5IxiF72+6mvHq8/ofEc2xvuJJZWNLCrEPPS2BDbLgpxpz7UAyLtU
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-5382519-0171650:9Z7VCHJVXGBYAHV3993B$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.292249.0%26id%3D9Z7VCHJVXGBYAHV3993B%26m%3D1%26sc%3Dcsa%3Avl100%26vl100%3D4954%26pc%3D9547%26at%3D9547%26t%3D1720166067800%26pty%3DShoppingCart%26spty%3DCart%26pti%3Dundefined%26tid%3D9Z7VCHJVXGBYAHV3993B%26aftb%3D1%26lob%3D1:9547 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-5382519-0171650; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-8642544-8570912; session-token=Nq9CEaQarSUeuHuz4bQhKZBMAZM8DgeUJDZsN5LIPAHt0rBjmTqaASU2D2EsVBm2QBxu6zwX3L9mlqgJPwjR8R+2/mbB/sRxPlYqLtI1EVy6I/t6wnJ/50QZa/7MSj+WlsIfGvvL0ScEZfIJR0AVj9rPjYXontW9NTp2sfvPq2NzDclKOUKtaVl3M47D4HU+we34xs2oVO8XbL0VAzktyZBRPMc00wVzcVc8ZTOR169HLHcVQsL08cAeYMvnVUJbOjCvrEW6gVBa0X3ycDMgefz9ftMDgWwRmTngoPT8JaLN5IxiF72+6mvHq8/ofEc2xvuJJZWNLCrEPPS2BDbLgpxpz7UAyLtU
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-5382519-0171650:9Z7VCHJVXGBYAHV3993B$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.292249.0%26id%3D9Z7VCHJVXGBYAHV3993B%26m%3D1%26sc%3Dcsa%3Avl90%26vl90%3D4954%26pc%3D9547%26at%3D9547%26t%3D1720166067800%26pty%3DShoppingCart%26spty%3DCart%26pti%3Dundefined%26tid%3D9Z7VCHJVXGBYAHV3993B%26aftb%3D1%26lob%3D1:9547 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-5382519-0171650; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-8642544-8570912; session-token=Nq9CEaQarSUeuHuz4bQhKZBMAZM8DgeUJDZsN5LIPAHt0rBjmTqaASU2D2EsVBm2QBxu6zwX3L9mlqgJPwjR8R+2/mbB/sRxPlYqLtI1EVy6I/t6wnJ/50QZa/7MSj+WlsIfGvvL0ScEZfIJR0AVj9rPjYXontW9NTp2sfvPq2NzDclKOUKtaVl3M47D4HU+we34xs2oVO8XbL0VAzktyZBRPMc00wVzcVc8ZTOR169HLHcVQsL08cAeYMvnVUJbOjCvrEW6gVBa0X3ycDMgefz9ftMDgWwRmTngoPT8JaLN5IxiF72+6mvHq8/ofEc2xvuJJZWNLCrEPPS2BDbLgpxpz7UAyLtU
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-5382519-0171650:9Z7VCHJVXGBYAHV3993B$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.292249.0%26id%3D9Z7VCHJVXGBYAHV3993B%26m%3D1%26sc%3Dcsa%3Avl50%26vl50%3D2364%26pc%3D9547%26at%3D9547%26t%3D1720166067800%26pty%3DShoppingCart%26spty%3DCart%26pti%3Dundefined%26tid%3D9Z7VCHJVXGBYAHV3993B%26aftb%3D1%26lob%3D1:9547 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-5382519-0171650; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-8642544-8570912; session-token=Nq9CEaQarSUeuHuz4bQhKZBMAZM8DgeUJDZsN5LIPAHt0rBjmTqaASU2D2EsVBm2QBxu6zwX3L9mlqgJPwjR8R+2/mbB/sRxPlYqLtI1EVy6I/t6wnJ/50QZa/7MSj+WlsIfGvvL0ScEZfIJR0AVj9rPjYXontW9NTp2sfvPq2NzDclKOUKtaVl3M47D4HU+we34xs2oVO8XbL0VAzktyZBRPMc00wVzcVc8ZTOR169HLHcVQsL08cAeYMvnVUJbOjCvrEW6gVBa0X3ycDMgefz9ftMDgWwRmTngoPT8JaLN5IxiF72+6mvHq8/ofEc2xvuJJZWNLCrEPPS2BDbLgpxpz7UAyLtU
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-5382519-0171650:9Z7VCHJVXGBYAHV3993B$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.292249.0%26id%3D9Z7VCHJVXGBYAHV3993B%26m%3D1%26sc%3Dcsa%3Asi%26si%3D3056%26pc%3D9547%26at%3D9547%26t%3D1720166067800%26pty%3DShoppingCart%26spty%3DCart%26pti%3Dundefined%26tid%3D9Z7VCHJVXGBYAHV3993B%26aftb%3D1%26lob%3D1:9547 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-5382519-0171650; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-8642544-8570912; session-token=Nq9CEaQarSUeuHuz4bQhKZBMAZM8DgeUJDZsN5LIPAHt0rBjmTqaASU2D2EsVBm2QBxu6zwX3L9mlqgJPwjR8R+2/mbB/sRxPlYqLtI1EVy6I/t6wnJ/50QZa/7MSj+WlsIfGvvL0ScEZfIJR0AVj9rPjYXontW9NTp2sfvPq2NzDclKOUKtaVl3M47D4HU+we34xs2oVO8XbL0VAzktyZBRPMc00wVzcVc8ZTOR169HLHcVQsL08cAeYMvnVUJbOjCvrEW6gVBa0X3ycDMgefz9ftMDgWwRmTngoPT8JaLN5IxiF72+6mvHq8/ofEc2xvuJJZWNLCrEPPS2BDbLgpxpz7UAyLtU
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-5382519-0171650:9Z7VCHJVXGBYAHV3993B$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.292249.0%26id%3D9Z7VCHJVXGBYAHV3993B%26m%3D1%26sc%3Dcsa%3AendVL%26pc%3D9547%26at%3D9547%26t%3D1720166067800%26csmtags%3DendVL%26pty%3DShoppingCart%26spty%3DCart%26pti%3Dundefined%26tid%3D9Z7VCHJVXGBYAHV3993B%26aftb%3D1%26lob%3D1:9547 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-5382519-0171650; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-8642544-8570912; session-token=Nq9CEaQarSUeuHuz4bQhKZBMAZM8DgeUJDZsN5LIPAHt0rBjmTqaASU2D2EsVBm2QBxu6zwX3L9mlqgJPwjR8R+2/mbB/sRxPlYqLtI1EVy6I/t6wnJ/50QZa/7MSj+WlsIfGvvL0ScEZfIJR0AVj9rPjYXontW9NTp2sfvPq2NzDclKOUKtaVl3M47D4HU+we34xs2oVO8XbL0VAzktyZBRPMc00wVzcVc8ZTOR169HLHcVQsL08cAeYMvnVUJbOjCvrEW6gVBa0X3ycDMgefz9ftMDgWwRmTngoPT8JaLN5IxiF72+6mvHq8/ofEc2xvuJJZWNLCrEPPS2BDbLgpxpz7UAyLtU
Source: global traffic HTTP traffic detected: GET /ecm3?id=P5xXk6PhCC0wcLGTqBI_W8WWwYjZzChgQG1x_JmYjWc&ex=rubiconproject.com&status=ok HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A9HYFV5eW06hveyM-RypWqA; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-5382519-0171650:9Z7VCHJVXGBYAHV3993B$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.292249.0%26id%3D9Z7VCHJVXGBYAHV3993B%26m%3D1%26sc%3Dcsa%3Aatfsi%26atfsi%3D3056%26pc%3D9548%26at%3D9548%26t%3D1720166067801%26pty%3DShoppingCart%26spty%3DCart%26pti%3Dundefined%26tid%3D9Z7VCHJVXGBYAHV3993B%26aftb%3D1%26lob%3D1:9548 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-5382519-0171650; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-8642544-8570912; session-token=Nq9CEaQarSUeuHuz4bQhKZBMAZM8DgeUJDZsN5LIPAHt0rBjmTqaASU2D2EsVBm2QBxu6zwX3L9mlqgJPwjR8R+2/mbB/sRxPlYqLtI1EVy6I/t6wnJ/50QZa/7MSj+WlsIfGvvL0ScEZfIJR0AVj9rPjYXontW9NTp2sfvPq2NzDclKOUKtaVl3M47D4HU+we34xs2oVO8XbL0VAzktyZBRPMc00wVzcVc8ZTOR169HLHcVQsL08cAeYMvnVUJbOjCvrEW6gVBa0X3ycDMgefz9ftMDgWwRmTngoPT8JaLN5IxiF72+6mvHq8/ofEc2xvuJJZWNLCrEPPS2BDbLgpxpz7UAyLtU
Source: global traffic HTTP traffic detected: GET /images/G/01/payments-portal/r1/loading-4x._CB338200758_.gif HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/21o-CCsjGRL.css?AUIClients/OctopusBrowsePageAssets HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /t/v2?tagid=V2_393725&AMAZON_REGION_SPECIFIC_ENDPOINT=aax-eu.amazon-adsystem.com/s&src.visitorID=R0BCosjDRAS7StlcEpduFA HTTP/1.1Host: odr.mookie1.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ecm3?id=P5xXk6PhCC0wcLGTqBI_W8WWwYjZzChgQG1x_JmYjWc&ex=rubiconproject.com&status=ok HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A9HYFV5eW06hveyM-RypWqA; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /images/I/21bq2kGR4iL.css?AUIClients/MarsFamilyStripeWidgetAssets HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/61wm2WQpqYL.css?AUIClients/ACSWidgetAssets-contentGrid HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ecm3?id=409ab75a4892f7c475a2ec9c91e57ec&ex=freewheel.tv&gdpr=&gdpr_consent=&userId= HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A9HYFV5eW06hveyM-RypWqA; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /usersync?b=amz&i=hTnMaPhJTe20I3JDiIl94g&n=y&r=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3DgumgumHMT&id=%5BUID%5D&gdpr_consent= HTTP/1.1Host: usersync.gumgum.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vst=e_2c41aa06-8486-4750-8dff-a1de51f5a9fa
Source: global traffic HTTP traffic detected: GET /load/?p=204&g=8889&j=0 HTTP/1.1Host: loadus.exelator.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ecm3?id=409ab75a4892f7c475a2ec9c91e57ec&ex=freewheel.tv&gdpr=&gdpr_consent=&userId= HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A9HYFV5eW06hveyM-RypWqA; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /images/S/sash/fo5c7019B0Hy4wH.png HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://m.media-amazon.com/images/I/11EIQ5IGqaL._RC%7C01e5ncglxyL.css,01lF2n-pPaL.css,41SwWPpN5yL.css,31+Z83i6adL.css,01IWMurvs8L.css,01ToTiqCP7L.css,01qPl4hxayL.css,01ITNc8rK9L.css,413Vvv3GONL.css,11TIuySqr6L.css,01Rw4F+QU6L.css,11j54vTBQxL.css,01pbKJp5dbL.css,01IdKcBuAdL.css,01y-XAlI+2L.css,213SZJ8Z+PL.css,01oDR3IULNL.css,51qPa7JG96L.css,01XPHJk60-L.css,01dmkcyJuIL.css,01B9+-hVWxL.css,21Ol27dM9tL.css,11JRZ3s9niL.css,21wA+jAxKjL.css,11U8GXfhueL.css,01CFUgsA-YL.css,316CD+csp-L.css,116t+WD27UL.css,11uWFHlOmWL.css,11v8YDG4ifL.css,11otOAnaYoL.css,01FwL+mJQOL.css,11NDsgnHEZL.css,21RE+gQIxcL.css,11CLXYZ6DRL.css,012f1fcyibL.css,21w-O41p+SL.css,11XH+76vMZL.css,11hvENnYNUL.css,11FRI-QT39L.css,01890+Vwk8L.css,01864Lq457L.css,01cbS3UK11L.css,21F85am0yFL.css,01ySiGRmxlL.css,016Sx2kF1+L.css_.css?AUIClients/AmazonUIAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/UAE-hq/2021/img/Digital_Devices/AUCC/Echo-Alexa-750x750.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/UAE-hq/2021/img/Digital_Devices/AUCC/Kindle-750x750.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/31igb3D21UL.AC_SX250.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/UAE-hq/2021/img/Digital_Devices/AUCC/HomeSecurity-750x750.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/UAE-hq/2021/img/Digital_Devices/eero/eero-750x750.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/UAE-hq/2021/img/Digital_Devices/AUCC/Accessories-750x750.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/ecm3?ex=connatixHMT&id= HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A9HYFV5eW06hveyM-RypWqA; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /images/I/4114jlpgRLL.AC_SX250.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/41pqLlgEkgL.AC_SX250.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/em/pd22/xcm_em_Prime_Day_2022_359_AEAR_1655450465277_WLP_GIF_DESKTOP_3000x200.gif HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/kindle/ebooks-750x750.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/S/sash/McBZv0ZvnbehkIx.png HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://m.media-amazon.com/images/I/11EIQ5IGqaL._RC%7C01e5ncglxyL.css,01lF2n-pPaL.css,41SwWPpN5yL.css,31+Z83i6adL.css,01IWMurvs8L.css,01ToTiqCP7L.css,01qPl4hxayL.css,01ITNc8rK9L.css,413Vvv3GONL.css,11TIuySqr6L.css,01Rw4F+QU6L.css,11j54vTBQxL.css,01pbKJp5dbL.css,01IdKcBuAdL.css,01y-XAlI+2L.css,213SZJ8Z+PL.css,01oDR3IULNL.css,51qPa7JG96L.css,01XPHJk60-L.css,01dmkcyJuIL.css,01B9+-hVWxL.css,21Ol27dM9tL.css,11JRZ3s9niL.css,21wA+jAxKjL.css,11U8GXfhueL.css,01CFUgsA-YL.css,316CD+csp-L.css,116t+WD27UL.css,11uWFHlOmWL.css,11v8YDG4ifL.css,11otOAnaYoL.css,01FwL+mJQOL.css,11NDsgnHEZL.css,21RE+gQIxcL.css,11CLXYZ6DRL.css,012f1fcyibL.css,21w-O41p+SL.css,11XH+76vMZL.css,11hvENnYNUL.css,11FRI-QT39L.css,01890+Vwk8L.css,01864Lq457L.css,01cbS3UK11L.css,21F85am0yFL.css,01ySiGRmxlL.css,016Sx2kF1+L.css_.css?AUIClients/AmazonUIAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/01/blank/1x1_b._V192262818_.gif HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://images-eu.ssl-images-amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/ecm3?ex=gumgumHMT HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A9HYFV5eW06hveyM-RypWqA; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /Amazon-Devices-Accessories-SAMSUNG/s?rh=n%3A12794738031%2Cp_89%3ASAMSUNG HTTP/1.1Host: www.amazon.aeConnection: keep-alivedevice-memory: 8sec-ch-device-memory: 8dpr: 1sec-ch-dpr: 1viewport-width: 1280sec-ch-viewport-width: 1280rtt: 300downlink: 1.4ect: 3gsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://www.amazon.ae/b?ie=UTF8&node=12794738031Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-5382519-0171650; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-8642544-8570912; session-token=Nq9CEaQarSUeuHuz4bQhKZBMAZM8DgeUJDZsN5LIPAHt0rBjmTqaASU2D2EsVBm2QBxu6zwX3L9mlqgJPwjR8R+2/mbB/sRxPlYqLtI1EVy6I/t6wnJ/50QZa/7MSj+WlsIfGvvL0ScEZfIJR0AVj9rPjYXontW9NTp2sfvPq2NzDclKOUKtaVl3M47D4HU+we34xs2oVO8XbL0VAzktyZBRPMc00wVzcVc8ZTOR169HLHcVQsL08cAeYMvnVUJbOjCvrEW6gVBa0X3ycDMgefz9ftMDgWwRmTngoPT8JaLN5IxiF72+6mvHq8/ofEc2xvuJJZWNLCrEPPS2BDbLgpxpz7UAyLtU; csm-hit=tb:s-4VR8YXQVG0VGDCRNZ8M1|1720166072559&t:1720166072559&adb:adblk_no
Source: global traffic HTTP traffic detected: GET /rd/uedata?rid=9Z7VCHJVXGBYAHV3993B&sid=259-5382519-0171650&rx=/5uDK8gcciJmjYMlSxxwUQ HTTP/1.1Host: www.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"device-memory: 8rtt: 250sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-viewport-width: 1280sec-ch-device-memory: 8viewport-width: 1280sec-ch-ua-platform-version: "10.0.0"dpr: 1downlink: 1.35sec-ch-dpr: 1ect: 3gsec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/gp/cart/view.html/ref=nav_bb_cartAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-5382519-0171650; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-8642544-8570912; session-token=Nq9CEaQarSUeuHuz4bQhKZBMAZM8DgeUJDZsN5LIPAHt0rBjmTqaASU2D2EsVBm2QBxu6zwX3L9mlqgJPwjR8R+2/mbB/sRxPlYqLtI1EVy6I/t6wnJ/50QZa/7MSj+WlsIfGvvL0ScEZfIJR0AVj9rPjYXontW9NTp2sfvPq2NzDclKOUKtaVl3M47D4HU+we34xs2oVO8XbL0VAzktyZBRPMc00wVzcVc8ZTOR169HLHcVQsL08cAeYMvnVUJbOjCvrEW6gVBa0X3ycDMgefz9ftMDgWwRmTngoPT8JaLN5IxiF72+6mvHq8/ofEc2xvuJJZWNLCrEPPS2BDbLgpxpz7UAyLtU; csm-hit=tb:s-4VR8YXQVG0VGDCRNZ8M1|1720166072559&t:1720166072559&adb:adblk_no
Source: global traffic HTTP traffic detected: GET /images/S/sash/fo5c7019B0Hy4wH.png HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/31igb3D21UL.AC_SX250.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/ecm3?ex=connatixHMT&id= HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A9HYFV5eW06hveyM-RypWqA; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /images/I/41pqLlgEkgL.AC_SX250.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/UAE-hq/2021/img/Digital_Devices/eero/eero-750x750.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/S/sash/McBZv0ZvnbehkIx.png HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/UAE-hq/2021/img/Digital_Devices/AUCC/Echo-Alexa-750x750.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/ecm3?ex=gumgumHMT HTTP/1.1Host: aax-eu.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A9HYFV5eW06hveyM-RypWqA; ad-privacy=0
Source: global traffic HTTP traffic detected: GET /images/G/39/UAE-hq/2021/img/Digital_Devices/AUCC/Kindle-750x750.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/UAE-hq/2021/img/Digital_Devices/AUCC/HomeSecurity-750x750.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/4114jlpgRLL.AC_SX250.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/UAE-hq/2021/img/Digital_Devices/AUCC/Accessories-750x750.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/01/blank/1x1_b._V192262818_.gif HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-5382519-0171650:4VR8YXQVG0VGDCRNZ8M1$uedata=s:%2Frd%2Fuedata%3Ful%26v%3D0.292249.0%26id%3D4VR8YXQVG0VGDCRNZ8M1%26m%3D1%26sc%3D4VR8YXQVG0VGDCRNZ8M1%26ue%3D4%26bb%3D1065%26ns%3D1081%26ne%3D1088%26af%3D1397%26pc%3D1676%26tc%3D-1991%26na_%3D-1991%26ul_%3D-1720166071494%26_ul%3D-1720166071494%26rd_%3D-1987%26_rd%3D-856%26fe_%3D-856%26lk_%3D-856%26_lk%3D-856%26co_%3D-856%26_co%3D-856%26sc_%3D-1720166071494%26rq_%3D-846%26rs_%3D-61%26_rs%3D468%26dl_%3D-54%26di_%3D-1720166071494%26de_%3D-1720166071494%26_de%3D-1720166071494%26_dc%3D-1720166071494%26ld_%3D-1720166071494%26_ld%3D-1720166071494%26ntd%3D-1%26ty%3D0%26rc%3D1%26hob%3D2%26hoe%3D4%26ul%3D1676%26t%3D1720166073170%26ctb%3D1%26csmtags%3Daui%7Caui%3Aaui_build_date%3A3.24.5-2024-06-27%7Caui%3Acss%3Acache%7Caui%3Ajs%3Acache%7CmutObsYes%7Cewc%3Aunpersist%7Cewc%3Aunpersist%3Aemptycart%7Cewc%3Abview%7Cewc%7Cewc%3Aunrec%7Cewc%3Acartsize%3A0%7Cewc%3Aaui%7Cnavbar%7CmutObsActive%26viz%3Dvisible%3A4%26aftb%3D1%26ui%3D2%26lob%3D1:1676 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Cache-Control: max-age=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-5382519-0171650; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-8642544-8570912; session-token=Nq9CEaQarSUeuHuz4bQhKZBMAZM8DgeUJDZsN5LIPAHt0rBjmTqaASU2D2EsVBm2QBxu6zwX3L9mlqgJPwjR8R+2/mbB/sRxPlYqLtI1EVy6I/t6wnJ/50QZa/7MSj+WlsIfGvvL0ScEZfIJR0AVj9rPjYXontW9NTp2sfvPq2NzDclKOUKtaVl3M47D4HU+we34xs2oVO8XbL0VAzktyZBRPMc00wVzcVc8ZTOR169HLHcVQsL08cAeYMvnVUJbOjCvrEW6gVBa0X3ycDMgefz9ftMDgWwRmTngoPT8JaLN5IxiF72+6mvHq8/ofEc2xvuJJZWNLCrEPPS2BDbLgpxpz7UAyLtU
Source: global traffic HTTP traffic detected: GET /1/batch/1/OP/A2VIGQ35RCS4UG:259-5382519-0171650:4VR8YXQVG0VGDCRNZ8M1$uedata=s:%2Frd%2Fuedata%3Ful%26v%3D0.292249.0%26id%3D4VR8YXQVG0VGDCRNZ8M1%26sc0%3Daui%3Asw%3Appft%3Acallback_ricb%26bb0%3D55%26pc0%3D1056%26ld0%3D1056%26t0%3Dundefined%26sc1%3Dportal-bb%26pc1%3D5%26ld1%3D5%26t1%3Dundefined%26ctb%3D1:1677 HTTP/1.1Host: fls-eu.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Cache-Control: max-age=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-5382519-0171650; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-8642544-8570912; session-token=Nq9CEaQarSUeuHuz4bQhKZBMAZM8DgeUJDZsN5LIPAHt0rBjmTqaASU2D2EsVBm2QBxu6zwX3L9mlqgJPwjR8R+2/mbB/sRxPlYqLtI1EVy6I/t6wnJ/50QZa/7MSj+WlsIfGvvL0ScEZfIJR0AVj9rPjYXontW9NTp2sfvPq2NzDclKOUKtaVl3M47D4HU+we34xs2oVO8XbL0VAzktyZBRPMc00wVzcVc8ZTOR169HLHcVQsL08cAeYMvnVUJbOjCvrEW6gVBa0X3ycDMgefz9ftMDgWwRmTngoPT8JaLN5IxiF72+6mvHq8/ofEc2xvuJJZWNLCrEPPS2BDbLgpxpz7UAyLtU
Source: global traffic HTTP traffic detected: GET /images/G/01/x-locale/communities/people/logo.gif HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/01/AUIClients/AmazonUIFont-AmazonEmberArabic_W_Bd-2f2d89da18ab11772786afb028be39ee08e166d0._V2_.woff2 HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/01/AUIClients/AmazonUIFont-AmazonEmberArabic_W_Rg-4d64d271b77875f42d8d469946fe802514f9dc56._V2_.woff2 HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.aesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rd/uedata?rid=9Z7VCHJVXGBYAHV3993B&sid=259-5382519-0171650&rx=/5uDK8gcciJmjYMlSxxwUQ HTTP/1.1Host: www.amazon.aeConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-5382519-0171650; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-8642544-8570912; session-token=Nq9CEaQarSUeuHuz4bQhKZBMAZM8DgeUJDZsN5LIPAHt0rBjmTqaASU2D2EsVBm2QBxu6zwX3L9mlqgJPwjR8R+2/mbB/sRxPlYqLtI1EVy6I/t6wnJ/50QZa/7MSj+WlsIfGvvL0ScEZfIJR0AVj9rPjYXontW9NTp2sfvPq2NzDclKOUKtaVl3M47D4HU+we34xs2oVO8XbL0VAzktyZBRPMc00wVzcVc8ZTOR169HLHcVQsL08cAeYMvnVUJbOjCvrEW6gVBa0X3ycDMgefz9ftMDgWwRmTngoPT8JaLN5IxiF72+6mvHq8/ofEc2xvuJJZWNLCrEPPS2BDbLgpxpz7UAyLtU; csm-hit=tb:9Z7VCHJVXGBYAHV3993B+s-9Z7VCHJVXGBYAHV3993B|1720166074142&t:1720166074142&adb:adblk_no
Source: global traffic HTTP traffic detected: GET /rd/uedata?ul&v=0.292249.0&id=4VR8YXQVG0VGDCRNZ8M1&m=1&sc=4VR8YXQVG0VGDCRNZ8M1&ue=4&bb=1065&ns=1081&ne=1088&af=1397&pc=1676&tc=-1991&na_=-1991&ul_=-1720166071494&_ul=-1720166071494&rd_=-1987&_rd=-856&fe_=-856&lk_=-856&_lk=-856&co_=-856&_co=-856&sc_=-1720166071494&rq_=-846&rs_=-61&_rs=468&dl_=-54&di_=-1720166071494&de_=-1720166071494&_de=-1720166071494&_dc=-1720166071494&ld_=-1720166071494&_ld=-1720166071494&ntd=-1&ty=0&rc=1&hob=2&hoe=4&ul=1676&t=1720166073170&ctb=1&csmtags=aui|aui:aui_build_date:3.24.5-2024-06-27|aui:css:cache|aui:js:cache|mutObsYes|ewc:unpersist|ewc:unpersist:emptycart|ewc:bview|ewc|ewc:unrec|ewc:cartsize:0|ewc:aui|navbar|mutObsActive&viz=visible:4&aftb=1&ui=2&lob=1 HTTP/1.1Host: www.amazon.aeConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"device-memory: 8rtt: 300sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-device-memory: 8viewport-width: 1280sec-ch-viewport-width: 1280sec-ch-ua-platform-version: "10.0.0"Cache-Control: max-age=0dpr: 1downlink: 1.55sec-ch-dpr: 1ect: 3gsec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.amazon.ae/b?ie=UTF8&node=12794738031Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-5382519-0171650; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-8642544-8570912; session-token=Nq9CEaQarSUeuHuz4bQhKZBMAZM8DgeUJDZsN5LIPAHt0rBjmTqaASU2D2EsVBm2QBxu6zwX3L9mlqgJPwjR8R+2/mbB/sRxPlYqLtI1EVy6I/t6wnJ/50QZa/7MSj+WlsIfGvvL0ScEZfIJR0AVj9rPjYXontW9NTp2sfvPq2NzDclKOUKtaVl3M47D4HU+we34xs2oVO8XbL0VAzktyZBRPMc00wVzcVc8ZTOR169HLHcVQsL08cAeYMvnVUJbOjCvrEW6gVBa0X3ycDMgefz9ftMDgWwRmTngoPT8JaLN5IxiF72+6mvHq8/ofEc2xvuJJZWNLCrEPPS2BDbLgpxpz7UAyLtU; csm-hit=tb:9Z7VCHJVXGBYAHV3993B+s-9Z7VCHJVXGBYAHV3993B|1720166074142&t:1720166074142&adb:adblk_no
Source: global traffic HTTP traffic detected: GET /images/G/01/x-locale/communities/people/logo.gif HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /b/?ie=UTF8&node=11497860031&ref_=BAU2021&pd_rd_w=Szzkj&content-id=amzn1.sym.5ca06a6d-15fd-40ce-b06c-bc183eb5b3b6&pf_rd_p=5ca06a6d-15fd-40ce-b06c-bc183eb5b3b6&pf_rd_r=M9CVQ4MPP2TEW0QVJ2KY&pd_rd_wg=szilw&pd_rd_r=afa9d512-1c27-4f00-9557-62decd026b5b HTTP/1.1Host: www.amazon.aeConnection: keep-alivedevice-memory: 8sec-ch-device-memory: 8dpr: 1sec-ch-dpr: 1viewport-width: 1280sec-ch-viewport-width: 1280rtt: 300downlink: 1.4ect: 3gsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-5382519-0171650; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-8642544-8570912; session-token=Nq9CEaQarSUeuHuz4bQhKZBMAZM8DgeUJDZsN5LIPAHt0rBjmTqaASU2D2EsVBm2QBxu6zwX3L9mlqgJPwjR8R+2/mbB/sRxPlYqLtI1EVy6I/t6wnJ/50QZa/7MSj+WlsIfGvvL0ScEZfIJR0AVj9rPjYXontW9NTp2sfvPq2NzDclKOUKtaVl3M47D4HU+we34xs2oVO8XbL0VAzktyZBRPMc00wVzcVc8ZTOR169HLHcVQsL08cAeYMvnVUJbOjCvrEW6gVBa0X3ycDMgefz9ftMDgWwRmTngoPT8JaLN5IxiF72+6mvHq8/ofEc2xvuJJZWNLCrEPPS2BDbLgpxpz7UAyLtU; csm-hit=tb:9Z7VCHJVXGBYAHV3993B+s-9Z7VCHJVXGBYAHV3993B|1720166074142&t:1720166074142&adb:adblk_no
Source: global traffic HTTP traffic detected: GET /service-worker.js HTTP/1.1Host: www.amazon.aeConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://www.amazon.ae/service-worker.jsUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-5382519-0171650; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-8642544-8570912; session-token=Nq9CEaQarSUeuHuz4bQhKZBMAZM8DgeUJDZsN5LIPAHt0rBjmTqaASU2D2EsVBm2QBxu6zwX3L9mlqgJPwjR8R+2/mbB/sRxPlYqLtI1EVy6I/t6wnJ/50QZa/7MSj+WlsIfGvvL0ScEZfIJR0AVj9rPjYXontW9NTp2sfvPq2NzDclKOUKtaVl3M47D4HU+we34xs2oVO8XbL0VAzktyZBRPMc00wVzcVc8ZTOR169HLHcVQsL08cAeYMvnVUJbOjCvrEW6gVBa0X3ycDMgefz9ftMDgWwRmTngoPT8JaLN5IxiF72+6mvHq8/ofEc2xvuJJZWNLCrEPPS2BDbLgpxpz7UAyLtU; csm-hit=tb:9Z7VCHJVXGBYAHV3993B+s-9Z7VCHJVXGBYAHV3993B|1720166074142&t:1720166074142&adb:adblk_no
Source: global traffic HTTP traffic detected: GET /Beauty-Cosmetics/b?ie=UTF8&node=11497860031 HTTP/1.1Host: www.amazon.aeConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentdevice-memory: 8sec-ch-device-memory: 8dpr: 1sec-ch-dpr: 1viewport-width: 1280sec-ch-viewport-width: 1280rtt: 300downlink: 1.4ect: 3gsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=259-5382519-0171650; session-id-time=2082787201l; i18n-prefs=AED; ubid-acbae=259-8642544-8570912; session-token=Nq9CEaQarSUeuHuz4bQhKZBMAZM8DgeUJDZsN5LIPAHt0rBjmTqaASU2D2EsVBm2QBxu6zwX3L9mlqgJPwjR8R+2/mbB/sRxPlYqLtI1EVy6I/t6wnJ/50QZa/7MSj+WlsIfGvvL0ScEZfIJR0AVj9rPjYXontW9NTp2sfvPq2NzDclKOUKtaVl3M47D4HU+we34xs2oVO8XbL0VAzktyZBRPMc00wVzcVc8ZTOR169HLHcVQsL08cAeYMvnVUJbOjCvrEW6gVBa0X3ycDMgefz9ftMDgWwRmTngoPT8JaLN5IxiF72+6mvHq8/ofEc2xvuJJZWNLCrEPPS2BDbLgpxpz7UAyLtU; csm-hit=tb:9Z7VCHJVXGBYAHV3993B+s-9Z7VCHJVXGBYAHV3993B|1720166074142&t:1720166074142&adb:adblk_no
Source: global traffic HTTP traffic detected: GET /images/I/416K3ahcJsL.AC_SX250.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/01OezKnLq-L._RC%7C01b8qK0jPJL.css,21dsNpeSKuL.css,01LETpXe6RL.css,01PCY3KjiJL.css,014ZWILXn+L.css,01jDVm4LiGL.css,01odSldu9jL.css,01F3XpQTHvL.css,01zFLqZVSyL.css,11AB7ijkrEL.css,01cxbcq3KzL.css,11zmD14vQPL.css,01BI0cNwjSL.css,01uJ-h6HuzL.css,11VhRW-fokL.css,31GXdoadP5L.css,11omkG-ZWrL.css,01gxQpWUQ8L.css,01tmCX-fn8L.css,31dlOQvxBrL.css,61sSvlCR5xL.css,11BKWxfACcL.css,211KgQ4aJFL.css,11ra0OvPQyL.css_.css?AUIClients/ProductUIServiceAssets-v33sqw0rzvxags2jdh5demjvovi HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/414S2ZjFnbL.AC_SX250.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/41NQN8irrVL.AC_SX250.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/Gateway/Sunrise/Consumables/new/XCM_Manual_1335284_AE_SA_CP_NT_CN_Haircare_750x200_EN_cbcd24aa-7d55-4023-8c98-06083fbe1732.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/Gateway/Sunrise/Consumables/new/XCM_Manual_1335284_AE_SA_CP_NT_CN_Makeup_750x200_EN_c56bda4b-861a-4046-8639-4d7ec1311691.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/417Tq5sGveL.AC_SX250.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/S/sash/ZpbG74laklgnz-i.png HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://m.media-amazon.com/images/I/11EIQ5IGqaL._RC%7C01e5ncglxyL.css,01lF2n-pPaL.css,41SwWPpN5yL.css,31+Z83i6adL.css,01IWMurvs8L.css,01ToTiqCP7L.css,01qPl4hxayL.css,01ITNc8rK9L.css,413Vvv3GONL.css,11TIuySqr6L.css,01Rw4F+QU6L.css,11j54vTBQxL.css,01pbKJp5dbL.css,01IdKcBuAdL.css,01y-XAlI+2L.css,213SZJ8Z+PL.css,01oDR3IULNL.css,51qPa7JG96L.css,01XPHJk60-L.css,01dmkcyJuIL.css,01B9+-hVWxL.css,21Ol27dM9tL.css,11JRZ3s9niL.css,21wA+jAxKjL.css,11U8GXfhueL.css,01CFUgsA-YL.css,316CD+csp-L.css,116t+WD27UL.css,11uWFHlOmWL.css,11v8YDG4ifL.css,11otOAnaYoL.css,01FwL+mJQOL.css,11NDsgnHEZL.css,21RE+gQIxcL.css,11CLXYZ6DRL.css,012f1fcyibL.css,21w-O41p+SL.css,11XH+76vMZL.css,11hvENnYNUL.css,11FRI-QT39L.css,01890+Vwk8L.css,01864Lq457L.css,01cbS3UK11L.css,21F85am0yFL.css,01ySiGRmxlL.css,016Sx2kF1+L.css_.css?AUIClients/AmazonUIAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/Gateway/Sunrise/Consumables/new/XCM_Manual_1335284_AE_SA_CP_NT_CN_Nailcare_750x200_EN_79192ab2-bedb-49ba-8b49-e445c6cb28ef.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/beauty/banner_3_1500x250.png HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/Gateway/Sunrise/Consumables/new/XCM_Manual_1338000_AE_ATF_CN_Nivea_En_750x250_9fddcdf1-94a3-432c-afa1-6a1144e9da6f.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/Gateway/Sunrise/Consumables/new/XCM_Manual_1336537_AE_SA_BAU_CN_Neutrogena_750x250_En_6a4ad5c7-d160-40fa-8bec-2797de39d4ff.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/4145mJCb9uL.AC_SX250.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/51snX6OLIOL.AC_SX250.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/41NQN8irrVL.AC_SX250.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/414S2ZjFnbL.AC_SX250.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/416K3ahcJsL.AC_SX250.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/Gateway/Sunrise/Consumables/new/XCM_Manual_1335284_AE_SA_CP_NT_CN_BathBody_750x200_EN_6fd6c35e-0a2c-45dd-87c2-422be31855e3.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/grocery/1422738_4609127_UAE_AE_SA_CP_NT_GL_Cat_EN_750x200_2X.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/417Tq5sGveL.AC_SX250.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/Gateway/Sunrise/Consumables/new/XCM_Manual_1335284_AE_SA_CP_NT_CN_Perfumes_750x200_EN_7a8c3faa-0d9e-45d7-a602-7097da9a7a15.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/S/sash/ZpbG74laklgnz-i.png HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/4145mJCb9uL.AC_SX250.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/I/51snX6OLIOL.AC_SX250.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/beauty/Korean_Beauty_Store_750x375_EN.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/Gateway/Sunrise/Consumables/new/XCM_Manual_1335284_AE_SA_CP_NT_CN_PA_750x200_EN_3f2836d9-15ec-4eed-b435-31f15fd88f56.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/Gateway/Sunrise/Consumables/new/XCM_Manual_1335284_AE_SA_CP_NT_CN_HairRemoval_750x200_EN_8a386485-fb75-4015-b0fb-b4a7de777e6b.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/Gateway/Sunrise/Consumables/new/XCM_Manual_1335284_AE_SA_CP_NT_CN_Makeup_750x200_EN_c56bda4b-861a-4046-8639-4d7ec1311691.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/Gateway/Sunrise/Consumables/new/XCM_Manual_1335284_AE_SA_CP_NT_CN_Haircare_750x200_EN_cbcd24aa-7d55-4023-8c98-06083fbe1732.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/Gateway/Sunrise/Consumables/new/XCM_Manual_1338000_AE_ATF_CN_Nivea_En_750x250_9fddcdf1-94a3-432c-afa1-6a1144e9da6f.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/Gateway/Sunrise/Consumables/new/XCM_Manual_1335284_AE_SA_CP_NT_CN_Nailcare_750x200_EN_79192ab2-bedb-49ba-8b49-e445c6cb28ef.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/Gateway/Sunrise/Consumables/new/XCM_Manual_1336537_AE_SA_BAU_CN_Neutrogena_750x250_En_6a4ad5c7-d160-40fa-8bec-2797de39d4ff.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/beauty/banner_3_1500x250.png HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/beauty/DermaStore/1429471_AE_BAU_CL_L2_Derma-Cosmetics-Store_750x350_En.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/Gateway/Sunrise/Consumables/new/XCM_Manual_1335284_AE_SA_CP_NT_CN_ShaversTrimmers_750x200_EN_9aad4105-891d-421b-9cfc-c6bde1e3018f.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/grocery/SSW2024/MAY/GR24-AP01-BAU001_11_AE_SSW-EID24_CN_ATF_Generic_REC_1500x200_En.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.ae/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/G/39/Gateway/Sunrise/Consumables/new/XCM_Manual_1335284_AE_SA_CP_NT_CN_BathBody_750x200_EN_6fd6c35e-0a2c-45dd-87c2-422be31855e3.jpg HTTP/1.1Host: images-eu.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_464.2.dr String found in binary or memory: C=null,G={toolCreation:"SS",ad_unit_type:"Text",ad_unit_description:"SiteStripe Share on Media",destination_type:"1"===p?"ASIN":"Multiple",page_type:"1"===p?"Detail":"Gateway",served_ind:"N"},E={popoverLabel:a.social_share_header_link,header:a.social_share_header_link,activate:"onclick",width:530},z=function(){w.hide();u.hide();L.hide()},H={facebook:{server:"//www.facebook.com",template:"/share.php?u\x3d__FULLURL__"},twitter:{server:"https://twitter.com",template:"/intent/tweet?original_referer\x3d__FULLURL__\x26text\x3d__DESCRIPTION__\x26related\x3d__RELATEDACCOUNTS__\x26url\x3d__SHORTURL__\x26via\x3d__VIA__", equals www.facebook.com (Facebook)
Source: chromecache_464.2.dr String found in binary or memory: C=null,G={toolCreation:"SS",ad_unit_type:"Text",ad_unit_description:"SiteStripe Share on Media",destination_type:"1"===p?"ASIN":"Multiple",page_type:"1"===p?"Detail":"Gateway",served_ind:"N"},E={popoverLabel:a.social_share_header_link,header:a.social_share_header_link,activate:"onclick",width:530},z=function(){w.hide();u.hide();L.hide()},H={facebook:{server:"//www.facebook.com",template:"/share.php?u\x3d__FULLURL__"},twitter:{server:"https://twitter.com",template:"/intent/tweet?original_referer\x3d__FULLURL__\x26text\x3d__DESCRIPTION__\x26related\x3d__RELATEDACCOUNTS__\x26url\x3d__SHORTURL__\x26via\x3d__VIA__", equals www.twitter.com (Twitter)
Source: chromecache_614.2.dr String found in binary or memory: return"".concat(this.shareBaseUrl).concat(d).concat(b)}},fb:{label:"Facebook",name:"facebook",ref:"fa",shareBaseUrl:"https://www.facebook.com/dialog/share",image:"".concat("https://m.media-amazon.com/images/G/01/share-icons/","facebook-circular.svg"),imageSquared:"".concat("https://m.media-amazon.com/images/G/01/share-icons/","facebook-squared.svg"),canOpenInPopup:!0,getSharingUrl:function(b){b=encodeURIComponent(b||a.shareUrl.getReturnForChannel(this.ref));var d=encodeURIComponent(a.shareUrl.getReturnForChannel(this.ref).replace("_r_", equals www.facebook.com (Facebook)
Source: global traffic DNS traffic detected: DNS query: www.direitodelasporelas.com.br
Source: global traffic DNS traffic detected: DNS query: www.google.com
Source: global traffic DNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global traffic DNS traffic detected: DNS query: aadcdn.msftauth.net
Source: global traffic DNS traffic detected: DNS query: w0i.dinsunst.su
Source: global traffic DNS traffic detected: DNS query: zrk.25bvnw8.ru
Source: global traffic DNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global traffic DNS traffic detected: DNS query: www.amazon.ae
Source: global traffic DNS traffic detected: DNS query: images-eu.ssl-images-amazon.com
Source: global traffic DNS traffic detected: DNS query: m.media-amazon.com
Source: global traffic DNS traffic detected: DNS query: completion.amazon.com
Source: global traffic DNS traffic detected: DNS query: unagi-eu.amazon.com
Source: global traffic DNS traffic detected: DNS query: fls-eu.amazon.ae
Source: global traffic DNS traffic detected: DNS query: unagi.amazon.ae
Source: global traffic DNS traffic detected: DNS query: aax-eu.amazon-adsystem.com
Source: global traffic DNS traffic detected: DNS query: ib.adnxs.com
Source: global traffic DNS traffic detected: DNS query: match.360yield.com
Source: global traffic DNS traffic detected: DNS query: completion.amazon.ae
Source: global traffic DNS traffic detected: DNS query: audex.userreport.com
Source: global traffic DNS traffic detected: DNS query: rd.frontend.weborama.fr
Source: global traffic DNS traffic detected: DNS query: rtb-csync.smartadserver.com
Source: global traffic DNS traffic detected: DNS query: dsum-sec.casalemedia.com
Source: global traffic DNS traffic detected: DNS query: tags.bluekai.com
Source: global traffic DNS traffic detected: DNS query: pbs.yahoo.com
Source: global traffic DNS traffic detected: DNS query: capi.connatix.com
Source: global traffic DNS traffic detected: DNS query: amazon.partners.tremorhub.com
Source: global traffic DNS traffic detected: DNS query: public-prod-dspcookiematching.dmxleo.com
Source: global traffic DNS traffic detected: DNS query: ads.stickyadstv.com
Source: global traffic DNS traffic detected: DNS query: sync.rfp.fout.jp
Source: global traffic DNS traffic detected: DNS query: beacon.krxd.net
Source: global traffic DNS traffic detected: DNS query: x.bidswitch.net
Source: global traffic DNS traffic detected: DNS query: match.sharethrough.com
Source: global traffic DNS traffic detected: DNS query: pixel.rubiconproject.com
Source: global traffic DNS traffic detected: DNS query: s.amazon-adsystem.com
Source: global traffic DNS traffic detected: DNS query: dpm.demdex.net
Source: global traffic DNS traffic detected: DNS query: odr.mookie1.com
Source: global traffic DNS traffic detected: DNS query: c1.adform.net
Source: global traffic DNS traffic detected: DNS query: bs.serving-sys.com
Source: global traffic DNS traffic detected: DNS query: cookie-matching.mediarithmics.com
Source: global traffic DNS traffic detected: DNS query: cm.g.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: usermatch.krxd.net
Source: global traffic DNS traffic detected: DNS query: csync.loopme.me
Source: global traffic DNS traffic detected: DNS query: us-u.openx.net
Source: global traffic DNS traffic detected: DNS query: lm.serving-sys.com
Source: global traffic DNS traffic detected: DNS query: ssum-sec.casalemedia.com
Source: global traffic DNS traffic detected: DNS query: eb2.3lift.com
Source: global traffic DNS traffic detected: DNS query: uipglob.semasio.net
Source: global traffic DNS traffic detected: DNS query: crb.kargo.com
Source: global traffic DNS traffic detected: DNS query: usersync.gumgum.com
Source: global traffic DNS traffic detected: DNS query: image2.pubmatic.com
Source: global traffic DNS traffic detected: DNS query: token.rubiconproject.com
Source: global traffic DNS traffic detected: DNS query: uipus.semasio.net
Source: global traffic DNS traffic detected: DNS query: loadus.exelator.com
Source: global traffic DNS traffic detected: DNS query: www.facebook.com
Source: global traffic DNS traffic detected: DNS query: sync-amazon.ads.yieldmo.com
Source: global traffic DNS traffic detected: DNS query: sync.sxp.smartclip.net
Source: global traffic DNS traffic detected: DNS query: image6.pubmatic.com
Source: global traffic DNS traffic detected: DNS query: d1nruqhae353qc.cloudfront.net
Source: global traffic DNS traffic detected: DNS query: d2h8zr0m6mus4x.cloudfront.net
Source: global traffic DNS traffic detected: DNS query: images-na.ssl-images-amazon.com
Source: global traffic DNS traffic detected: DNS query: redirect.prod.experiment.routing.cloudfront.aws.a2z.com
Source: global traffic DNS traffic detected: DNS query: a19b7fa4a4998afea61437ce4bd81d4e5.profile.ord56-p8.cloudfront.net
Source: global traffic DNS traffic detected: DNS query: unagi-na.amazon.com
Source: unknown HTTP traffic detected: POST /report/v4?s=%2F%2FMCy91LNFbfMx4e1g0JnvuqTSvTo%2FZm0zx0UpUeDPzUvEOpO30Ur4b1Y5q2oXFd2heRXbsB95%2FnGdxMUDw1iobrspj6PAHafhAw318Ksj6WuWqEqrd5QcpnWnepjg%3D%3D HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 427Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 05 Jul 2024 07:53:48 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2F%2FMCy91LNFbfMx4e1g0JnvuqTSvTo%2FZm0zx0UpUeDPzUvEOpO30Ur4b1Y5q2oXFd2heRXbsB95%2FnGdxMUDw1iobrspj6PAHafhAw318Ksj6WuWqEqrd5QcpnWnepjg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-Encodingalt-svc: h3=":443"; ma=86400CF-Cache-Status: HITAge: 8748Server: cloudflareCF-RAY: 89e5c88b2b6a80e0-EWR
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/html;charset=UTF-8Transfer-Encoding: chunkedConnection: closeServer: ServerDate: Fri, 05 Jul 2024 07:54:10 GMTx-amz-rid: A7JT9283CM9AWP90TEC3Expires: -1X-Content-Type-Options: nosniffcontent-security-policy-report-only: default-src 'self' blob: https: data: mediastream: 'unsafe-eval' 'unsafe-inline';report-uri https://metrics.media-amazon.com/Cache-Control: no-cacheX-XSS-Protection: 1;Accept-CH-Lifetime: 86400Content-Security-Policy: upgrade-insecure-requests;report-uri https://metrics.media-amazon.com/Accept-CH: ect,rtt,downlink,device-memory,sec-ch-device-memory,viewport-width,sec-ch-viewport-width,dpr,sec-ch-dpr,sec-ch-ua-platform,sec-ch-ua-platform-versionPragma: no-cacheStrict-Transport-Security: max-age=47474747; includeSubDomains; preloadVary: Content-Type,Accept-Encoding,User-AgentX-Frame-Options: SAMEORIGINX-Cache: Error from cloudfrontVia: 1.1 f9c16664a13e70e73a4e280c7a0f2266.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-P4Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: iC-lAP02z-8PR6dkhfWzV0cQZXhpTMYH0aGR1KxuCKfszYOV_xKPdg==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: application/jsonTransfer-Encoding: chunkedConnection: closeServer: ServerDate: Fri, 05 Jul 2024 07:54:11 GMTx-amz-rid: KH5B1TYWXJHM46EY9SKDX-Content-Type-Options: nosniffX-XSS-Protection: 1;Accept-CH-Lifetime: 86400content-security-policy-report-only: default-src 'self' blob: https: data: mediastream: 'unsafe-eval' 'unsafe-inline';report-uri https://metrics.media-amazon.com/Accept-CH: ect,rtt,downlink,device-memory,sec-ch-device-memory,viewport-width,sec-ch-viewport-width,dpr,sec-ch-dpr,sec-ch-ua-platform,sec-ch-ua-platform-versionContent-Security-Policy: upgrade-insecure-requests;report-uri https://metrics.media-amazon.com/Strict-Transport-Security: max-age=47474747; includeSubDomains; preloadVary: Content-Type,Accept-Encoding,User-AgentX-Frame-Options: SAMEORIGINX-Cache: Error from cloudfrontVia: 1.1 c813ed55721b9ee3209e2abab7207a00.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-P4Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: OdlxhW8O7GKhX_8Wzin04eWxHJUA_o1O6Gc1PJ73cMcdLqWVnH6HNg==
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/html;charset=UTF-8Transfer-Encoding: chunkedConnection: closeServer: ServerDate: Fri, 05 Jul 2024 07:54:14 GMTx-amz-rid: 33MS2000N7W249CSKNYBExpires: -1X-Content-Type-Options: nosniffCache-Control: no-cacheX-XSS-Protection: 1;Accept-CH-Lifetime: 86400Content-Security-Policy: upgrade-insecure-requests;report-uri https://metrics.media-amazon.com/content-security-policy-report-only: default-src 'self' blob: https: data: mediastream: 'unsafe-eval' 'unsafe-inline';report-uri https://metrics.media-amazon.com/Accept-CH: ect,rtt,downlink,device-memory,sec-ch-device-memory,viewport-width,sec-ch-viewport-width,dpr,sec-ch-dpr,sec-ch-ua-platform,sec-ch-ua-platform-versionPragma: no-cacheStrict-Transport-Security: max-age=47474747; includeSubDomains; preloadVary: Content-Type,Accept-Encoding,User-AgentX-Frame-Options: SAMEORIGINX-Cache: Error from cloudfrontVia: 1.1 934706f40ffde6f857deae8d024c1192.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-P4Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: STSV8VqgSqTHDzbOwYBCAv_aWcCFC1EvV8wEuf0f0MglrHeGWKfQug==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Fri, 05 Jul 2024 07:54:17 GMTContent-Length: 9Connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: ServerDate: Fri, 05 Jul 2024 07:54:18 GMTContent-Length: 29Connection: closex-amz-rid: ZWCR1XTFZ1EKDDW4R0YDx-amzn-RequestId: 121066a4-286c-4360-a205-7dc938900005Vary: Content-Type,Accept-Encoding,User-AgentStrict-Transport-Security: max-age=47474747; includeSubDomains; preload
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: application/jsonTransfer-Encoding: chunkedConnection: closeServer: ServerDate: Fri, 05 Jul 2024 07:54:24 GMTx-amz-rid: 8TG8Q4427MJSC4ZX7RF6X-Content-Type-Options: nosniffcontent-security-policy-report-only: default-src 'self' blob: https: data: mediastream: 'unsafe-eval' 'unsafe-inline';report-uri https://metrics.media-amazon.com/X-XSS-Protection: 1;Accept-CH-Lifetime: 86400Content-Security-Policy: upgrade-insecure-requests;report-uri https://metrics.media-amazon.com/Accept-CH: ect,rtt,downlink,device-memory,sec-ch-device-memory,viewport-width,sec-ch-viewport-width,dpr,sec-ch-dpr,sec-ch-ua-platform,sec-ch-ua-platform-versionStrict-Transport-Security: max-age=47474747; includeSubDomains; preloadVary: Content-Type,Accept-Encoding,User-AgentX-Frame-Options: SAMEORIGINX-Cache: Error from cloudfrontVia: 1.1 2c29bb35ddacc1dc2616fe65bdf5122e.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-P4Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: LvHr3zePtGs2jce44wt-friL1YiU4YNyTzegp2jYNhJ8hN4YpFE2qg==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: ServerDate: Fri, 05 Jul 2024 07:54:27 GMTContent-Length: 29Connection: closex-amz-rid: K576BP2EGBKFZXYRWATYx-amzn-RequestId: 01c81854-49dc-4397-b835-d1fa812cf8b9Vary: Content-Type,Accept-Encoding,User-AgentStrict-Transport-Security: max-age=47474747; includeSubDomains; preload
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: ServerDate: Fri, 05 Jul 2024 07:54:30 GMTContent-Length: 29Connection: closex-amz-rid: 9TR5PNTCPZ1391NNDBM0x-amzn-RequestId: e03abf94-b68c-4994-94d5-b6ece854549dVary: Content-Type,Accept-Encoding,User-AgentStrict-Transport-Security: max-age=47474747; includeSubDomains; preload
Source: global traffic HTTP traffic detected: HTTP/1.1 503 Service UnavailableContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeServer: ServerDate: Fri, 05 Jul 2024 07:54:34 GMTx-amz-rid: A5WMT3QQ6TEPDGJMSESBVary: Content-Type,Accept-Encoding,User-AgentLast-Modified: Tue, 02 Jul 2024 20:03:20 GMTETag: "ed5-61c49348b5200"Accept-Ranges: bytesStrict-Transport-Security: max-age=47474747; includeSubDomains; preloadX-Cache: Error from cloudfrontVia: 1.1 f9c16664a13e70e73a4e280c7a0f2266.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-P4Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: kNvdOQ1AxdqFZClEL29kqCITg2foT09RC-2USWWFL2hnFhULujg9fQ==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: application/jsonTransfer-Encoding: chunkedConnection: closeServer: ServerDate: Fri, 05 Jul 2024 07:54:54 GMTx-amz-rid: TZ09PDS4MXC4EN490J75X-Content-Type-Options: nosniffX-XSS-Protection: 1;Accept-CH-Lifetime: 86400content-security-policy-report-only: default-src 'self' blob: https: data: mediastream: 'unsafe-eval' 'unsafe-inline';report-uri https://metrics.media-amazon.com/Accept-CH: ect,rtt,downlink,device-memory,sec-ch-device-memory,viewport-width,sec-ch-viewport-width,dpr,sec-ch-dpr,sec-ch-ua-platform,sec-ch-ua-platform-versionContent-Security-Policy: upgrade-insecure-requests;report-uri https://metrics.media-amazon.com/Strict-Transport-Security: max-age=47474747; includeSubDomains; preloadVary: Content-Type,Accept-Encoding,User-AgentX-Frame-Options: SAMEORIGINX-Cache: Error from cloudfrontVia: 1.1 9987fa8ab620895e83d1d8f10c40f6d2.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-P4Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: jK3z-Zszi0xUBSTsEZAD4hlTg2PCD44pQgjvA59AqHkNSIebdRKWbg==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: ServerDate: Fri, 05 Jul 2024 07:54:56 GMTContent-Length: 29Connection: closex-amz-rid: 0GXXT79GB7W0Y7AVYCC9x-amzn-RequestId: 14c40c5a-05d8-4301-9894-4a2cb431dbcaVary: Content-Type,Accept-Encoding,User-AgentStrict-Transport-Security: max-age=47474747; includeSubDomains; preload
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: ServerDate: Fri, 05 Jul 2024 07:54:58 GMTContent-Length: 29Connection: closex-amz-rid: YVAZ93FDJ7QYXH6W5EE7x-amzn-RequestId: b56a82f2-26ff-456d-ba76-6612d7b10a7dVary: Content-Type,Accept-Encoding,User-AgentStrict-Transport-Security: max-age=47474747; includeSubDomains; preload
Source: chromecache_614.2.dr String found in binary or memory: http://amazon.com/
Source: chromecache_486.2.dr, chromecache_296.2.dr String found in binary or memory: http://jquery.com/
Source: chromecache_486.2.dr, chromecache_296.2.dr String found in binary or memory: http://jquery.org/license
Source: chromecache_515.2.dr, chromecache_609.2.dr String found in binary or memory: http://opengraphprotocol.org/schema/
Source: chromecache_296.2.dr String found in binary or memory: http://sizzlejs.com/
Source: chromecache_480.2.dr, chromecache_173.2.dr String found in binary or memory: http://www.gimp.org/xmp/
Source: chromecache_172.2.dr String found in binary or memory: https://21-05-0-r359t9wehf-03tigwhrv0-35g9wje0vm.obs.ap-southeast-3.myhuaweicloud.com:443/68i-0lc-w3
Source: chromecache_172.2.dr String found in binary or memory: https://W0I.dinsunst.su/Qrlof/#T
Source: chromecache_215.2.dr String found in binary or memory: https://ZRk.25bvnw8.ru/nszsrarzvnbsvxtsasvtuyeVTxDVYKSXQSVVUNKOIMQAEXVJGCHRVIQQH
Source: chromecache_172.2.dr String found in binary or memory: https://aadcdn.msftauth.net/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico
Source: chromecache_474.2.dr, chromecache_515.2.dr, chromecache_609.2.dr String found in binary or memory: https://advertising.amazon.ae/?ref=footer_advtsing_2_ae
Source: chromecache_474.2.dr, chromecache_515.2.dr, chromecache_609.2.dr String found in binary or memory: https://advertising.amazon.ae/?ref=footer_advtsing_ae
Source: chromecache_564.2.dr, chromecache_186.2.dr String found in binary or memory: https://affiliate-program.Amazon.ae/gp/advertising/api/detail/main.html/ref=rm_5_ac
Source: chromecache_474.2.dr, chromecache_515.2.dr, chromecache_609.2.dr String found in binary or memory: https://affiliate-program.amazon.ae/
Source: chromecache_500.2.dr String found in binary or memory: https://affiliate-program.amazon.com/gp/advertising/api/detail/main.html/ref=rm_5_ac
Source: chromecache_614.2.dr String found in binary or memory: https://amazon.com
Source: chromecache_474.2.dr, chromecache_515.2.dr, chromecache_609.2.dr String found in binary or memory: https://amazon.jobs
Source: chromecache_614.2.dr String found in binary or memory: https://api.whatsapp.com/send?text
Source: chromecache_474.2.dr, chromecache_515.2.dr, chromecache_609.2.dr String found in binary or memory: https://aws.amazon.com/what-is-cloud-computing/?sc_channel=EL&sc_campaign=AE_amazonfooter
Source: chromecache_464.2.dr String found in binary or memory: https://blog.ameba.jp
Source: chromecache_464.2.dr String found in binary or memory: https://blog.goo.ne.jp
Source: chromecache_464.2.dr String found in binary or memory: https://blog.hatena.ne.jp
Source: chromecache_474.2.dr, chromecache_515.2.dr, chromecache_609.2.dr String found in binary or memory: https://brandservices.amazon.ae/?ref=AOAEABRLGNRFOOT&ld=AOAEABRLGNRFOOT
Source: chromecache_172.2.dr String found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.0/jquery.min.js
Source: chromecache_447.2.dr, chromecache_515.2.dr, chromecache_609.2.dr String found in binary or memory: https://completion.amazon.com
Source: chromecache_474.2.dr String found in binary or memory: https://d1nruqhae353qc.cloudfront.net/primesignup/ae/widget.js
Source: chromecache_213.2.dr, chromecache_421.2.dr String found in binary or memory: https://d2h8zr0m6mus4x.cloudfront.net/primesignup
Source: chromecache_621.2.dr String found in binary or memory: https://d2h8zr0m6mus4x.cloudfront.net/primesignup/package.json
Source: chromecache_564.2.dr, chromecache_500.2.dr, chromecache_186.2.dr String found in binary or memory: https://developer.amazonservices.com/ref=rm_5_sv
Source: chromecache_500.2.dr String found in binary or memory: https://developer.amazonservices.de/ref=rm_5_sv
Source: chromecache_362.2.dr String found in binary or memory: https://ezgif.com/optimize
Source: chromecache_172.2.dr String found in binary or memory: https://fonts.googleapis.com/css2?family=Inter:wght
Source: chromecache_559.2.dr String found in binary or memory: https://fonts.gstatic.com/s/inter/v13/UcC73FwrK3iLTeHuS_fvQtMwCp50KnMa0ZL7SUc.woff2)
Source: chromecache_559.2.dr String found in binary or memory: https://fonts.gstatic.com/s/inter/v13/UcC73FwrK3iLTeHuS_fvQtMwCp50KnMa1ZL7.woff2)
Source: chromecache_559.2.dr String found in binary or memory: https://fonts.gstatic.com/s/inter/v13/UcC73FwrK3iLTeHuS_fvQtMwCp50KnMa1pL7SUc.woff2)
Source: chromecache_559.2.dr String found in binary or memory: https://fonts.gstatic.com/s/inter/v13/UcC73FwrK3iLTeHuS_fvQtMwCp50KnMa25L7SUc.woff2)
Source: chromecache_559.2.dr String found in binary or memory: https://fonts.gstatic.com/s/inter/v13/UcC73FwrK3iLTeHuS_fvQtMwCp50KnMa2JL7SUc.woff2)
Source: chromecache_559.2.dr String found in binary or memory: https://fonts.gstatic.com/s/inter/v13/UcC73FwrK3iLTeHuS_fvQtMwCp50KnMa2ZL7SUc.woff2)
Source: chromecache_559.2.dr String found in binary or memory: https://fonts.gstatic.com/s/inter/v13/UcC73FwrK3iLTeHuS_fvQtMwCp50KnMa2pL7SUc.woff2)
Source: chromecache_336.2.dr String found in binary or memory: https://github.com/facebook/regenerator/blob/main/LICENSE
Source: chromecache_447.2.dr, chromecache_515.2.dr, chromecache_609.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com
Source: chromecache_500.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/01/x-locale/communities/people/logo.gif
Source: chromecache_474.2.dr, chromecache_515.2.dr, chromecache_609.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/02/omaha/images/yoda/flyout_72dpi._V270092858_.png
Source: chromecache_474.2.dr, chromecache_515.2.dr, chromecache_609.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/02/prime/yourprime/yourprime-widget-piv-fallback._V
Source: chromecache_515.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/Gateway/Sunrise/Consumables/new/XCM_Manual_13352
Source: chromecache_515.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/Gateway/Sunrise/Consumables/new/XCM_Manual_13365
Source: chromecache_515.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/Gateway/Sunrise/Consumables/new/XCM_Manual_13380
Source: chromecache_564.2.dr, chromecache_186.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/ShoppingPortal/logo._TTD_.png
Source: chromecache_474.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/UAE-hq/2021/img/Digital_Devices/AUCC/Accessories
Source: chromecache_474.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/UAE-hq/2021/img/Digital_Devices/AUCC/Alexahub-L2
Source: chromecache_474.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/UAE-hq/2021/img/Digital_Devices/AUCC/Echo-Alexa-
Source: chromecache_474.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/UAE-hq/2021/img/Digital_Devices/AUCC/HomeSecurit
Source: chromecache_474.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/UAE-hq/2021/img/Digital_Devices/AUCC/Kindle-750x
Source: chromecache_474.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/UAE-hq/2021/img/Digital_Devices/eero/eero-750x75
Source: chromecache_515.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/beauty/DermaStore/1429471_AE_BAU_CL_L2_Derma-Cos
Source: chromecache_515.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/beauty/Korean_Beauty_Store_750x375_EN.jpg
Source: chromecache_515.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/beauty/banner_3_1500x250.png
Source: chromecache_515.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/beauty/beauty_week/Feb2021/XCM_Manual_1307491_UA
Source: chromecache_515.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/beauty/store/1126618_Consumables_Beauty_Health_H
Source: chromecache_515.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/beauty/store/1126618_Consumables_Beauty_Health_L
Source: chromecache_515.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/beauty/store/1126618_Consumables_Beauty_Health_M
Source: chromecache_515.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/beauty/store/1126618_Consumables_Beauty_Health_P
Source: chromecache_515.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/beauty/store/mainbeauty/XCM_Manual_1311766_UAE_A
Source: chromecache_609.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/electronics/store/kamja/WebQC/2021/Audio/Feb_All
Source: chromecache_609.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/electronics/store/kamja/WebQC/2021/Audio/Feb_Ear
Source: chromecache_609.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/electronics/store/kamja/WebQC/2021/Audio/Feb_Gam
Source: chromecache_609.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/electronics/store/kamja/WebQC/2021/Audio/Feb_Tru
Source: chromecache_609.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/electronics/store/kamja/WebQC/2021/Electronics/F
Source: chromecache_609.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/electronics/store/kamja/WebQC/2021/Laptops/Feb_2
Source: chromecache_609.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/electronics/store/kamja/WebQC/2021/Laptops/Feb_A
Source: chromecache_609.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/electronics/store/kamja/WebQC/2021/Laptops/Feb_G
Source: chromecache_609.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/electronics/store/kamja/WebQC/2021/Laptops/Feb_T
Source: chromecache_515.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/grocery/1422738_4609127_UAE_AE_SA_CP_NT_GL_Cat_E
Source: chromecache_515.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/grocery/ClearanceXsite/ATF_clearance_1500x200_EN
Source: chromecache_515.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/grocery/SSW2024/JULY/1662224_AE_SSW-Dec23_ATF-St
Source: chromecache_515.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/grocery/SSW2024/MAY/GR24-AP01-BAU001_11_AE_SSW-E
Source: chromecache_474.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/kindle/ebooks-750x750.jpg
Source: chromecache_609.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/kindle/journeys/Mjk3N2FlNDQt/Mjk3N2FlNDQt-MDBiN2
Source: chromecache_609.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/kindle/journeys/Mjk3N2FlNDQt/Mjk3N2FlNDQt-MjZkMG
Source: chromecache_609.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/kindle/journeys/Mjk3N2FlNDQt/Mjk3N2FlNDQt-OGYyMz
Source: chromecache_609.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/kindle/journeys/Mjk3N2FlNDQt/Mjk3N2FlNDQt-ZTlmYz
Source: chromecache_609.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-M2UwZT
Source: chromecache_609.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-M2UzMD
Source: chromecache_609.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-M2YyZm
Source: chromecache_609.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-MTQxMG
Source: chromecache_609.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-MmY4Mj
Source: chromecache_609.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-N2E2Mj
Source: chromecache_609.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-N2U3Yz
Source: chromecache_609.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-N2VmMj
Source: chromecache_609.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-NDZjYT
Source: chromecache_609.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-NGI2Nm
Source: chromecache_609.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-NWJmNj
Source: chromecache_609.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-NjJjNm
Source: chromecache_609.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-OTg1MG
Source: chromecache_609.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-OWE3MW
Source: chromecache_609.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-YTU0MW
Source: chromecache_609.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-YjFjMW
Source: chromecache_609.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-YzkzYT
Source: chromecache_609.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-ZDM5NT
Source: chromecache_609.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-ZDRhNj
Source: chromecache_609.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-ZTc0Mz
Source: chromecache_609.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-ZWM2OT
Source: chromecache_609.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-ZjJlOW
Source: chromecache_609.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/kindle/journeys/NDdkMGRmOWYt/NDdkMGRmOWYt-ZmNlMD
Source: chromecache_609.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/kindle/journeys/YjRlMzQ4MDct/YjRlMzQ4MDct-OTg5Zm
Source: chromecache_564.2.dr, chromecache_186.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/x-locale/common/kailey-kitty._TTD_.gif
Source: chromecache_564.2.dr, chromecache_186.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/G/39/x-locale/common/orange-arrow._TTD_.gif
Source: chromecache_474.2.dr, chromecache_515.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/I/0152SLDk8CL.js?AUIClients/OctopusBrowsePageAssets
Source: chromecache_447.2.dr, chromecache_609.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/I/01rGP6HIADL.js?AUIClients/GenericObservableJS
Source: chromecache_474.2.dr, chromecache_515.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/I/11bowyCJsbL.js?xcp
Source: chromecache_447.2.dr, chromecache_609.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/I/11y85pohsPL._RC
Source: chromecache_474.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/I/21bq2kGR4iL.css?AUIClients/MarsFamilyStripeWidgetAs
Source: chromecache_474.2.dr, chromecache_515.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/I/21o-CCsjGRL.css?AUIClients/OctopusBrowsePageAssets
Source: chromecache_609.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/I/31IkFoRynML.js?AUIClients/AmazonGatewayHerotatorJS
Source: chromecache_388.2.dr, chromecache_629.2.dr, chromecache_184.2.dr, chromecache_235.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/I/31PW3lLCbrL.js?xcp
Source: chromecache_447.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/I/31YI0nnbQAL.js?AUIClients/AmazonGatewayHerotatorJS
Source: chromecache_474.2.dr, chromecache_447.2.dr, chromecache_515.2.dr, chromecache_609.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/I/31bJewCvY-L.js
Source: chromecache_474.2.dr, chromecache_515.2.dr, chromecache_609.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/I/41-WpIOxHtL._RC
Source: chromecache_474.2.dr, chromecache_515.2.dr, chromecache_609.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/I/411x8BHUrFL._RC
Source: chromecache_447.2.dr, chromecache_609.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/I/4171sdbgqbL.css?AUIClients/AmazonGatewayAuiAssets
Source: chromecache_474.2.dr, chromecache_515.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/I/41qUGBknDxL.js?xcp
Source: chromecache_474.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/I/41rDBJxrHUL._RC
Source: chromecache_515.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/I/61wm2WQpqYL.css?AUIClients/ACSWidgetAssets-contentG
Source: chromecache_447.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/I/91ADP-eLKzL.js?AUIClients/VideoJsCardsBuzz#language
Source: chromecache_609.2.dr String found in binary or memory: https://images-eu.ssl-images-amazon.com/images/I/91dn5m6T1dL.js?AUIClients/VideoJsCardsBuzz#language
Source: chromecache_276.2.dr String found in binary or memory: https://images-na.ssl-images-amazon.com/images/G/01/navcart/spinner-white._V4_.gif)
Source: chromecache_621.2.dr String found in binary or memory: https://images-na.ssl-images-amazon.com/images/G/01/payments-portal/r1/loading-4x._CB338200758_.gif
Source: chromecache_464.2.dr String found in binary or memory: https://images-na.ssl-images-amazon.com/images/G/01/poppin/JavaScript/moment-timezone-with-data.min.
Source: chromecache_464.2.dr String found in binary or memory: https://images-na.ssl-images-amazon.com/images/G/01/poppin/JavaScript/moment.min._TTD_.js
Source: chromecache_474.2.dr, chromecache_515.2.dr String found in binary or memory: https://images-na.ssl-images-amazon.com/images/I/11mVszy8FIL._RC
Source: chromecache_621.2.dr String found in binary or memory: https://issues.amazon.com/PrimeDSP-1081
Source: chromecache_464.2.dr String found in binary or memory: https://livedoor.blogcms.jp
Source: chromecache_447.2.dr, chromecache_515.2.dr, chromecache_609.2.dr String found in binary or memory: https://m.media-amazon.com
Source: chromecache_500.2.dr String found in binary or memory: https://m.media-amazon.com/images/G/01/AUIClients/AmazonUIFont-AmazonEmberArabic_W_Bd-2f2d89da18ab11
Source: chromecache_500.2.dr String found in binary or memory: https://m.media-amazon.com/images/G/01/AUIClients/AmazonUIFont-AmazonEmberArabic_W_Bd-31ed87e391ffe6
Source: chromecache_500.2.dr String found in binary or memory: https://m.media-amazon.com/images/G/01/AUIClients/AmazonUIFont-AmazonEmberArabic_W_Md-1404922cc786d0
Source: chromecache_500.2.dr String found in binary or memory: https://m.media-amazon.com/images/G/01/AUIClients/AmazonUIFont-AmazonEmberArabic_W_Md-62366df91a07e2
Source: chromecache_500.2.dr String found in binary or memory: https://m.media-amazon.com/images/G/01/AUIClients/AmazonUIFont-AmazonEmberArabic_W_Rg-31bbd5faf709e0
Source: chromecache_500.2.dr String found in binary or memory: https://m.media-amazon.com/images/G/01/AUIClients/AmazonUIFont-AmazonEmberArabic_W_Rg-4d64d271b77875
Source: chromecache_614.2.dr String found in binary or memory: https://m.media-amazon.com/images/G/01/AppFirst/ConsultAFriend/caf-education-no-audio.mp4
Source: chromecache_614.2.dr String found in binary or memory: https://m.media-amazon.com/images/G/01/AppFirst/ConsultAFriend/information-default.png
Source: chromecache_474.2.dr, chromecache_447.2.dr, chromecache_515.2.dr, chromecache_609.2.dr String found in binary or memory: https://m.media-amazon.com/images/G/01/csm/showads.v2.js?category=ad&adstype=-ad-column-&ad_size=-ho
Source: chromecache_614.2.dr String found in binary or memory: https://m.media-amazon.com/images/G/01/share-icons/
Source: chromecache_614.2.dr String found in binary or memory: https://m.media-amazon.com/images/G/01/share-icons/arrow-left.svg
Source: chromecache_614.2.dr String found in binary or memory: https://m.media-amazon.com/images/G/01/share-icons/share-android.svg
Source: chromecache_614.2.dr String found in binary or memory: https://m.media-amazon.com/images/G/01/share-icons/share-icon-experiment.svg
Source: chromecache_614.2.dr String found in binary or memory: https://m.media-amazon.com/images/G/01/share-icons/share-std.svg
Source: chromecache_662.2.dr String found in binary or memory: https://m.media-amazon.com/images/G/01/shopbylook/MLT/closex.svg
Source: chromecache_464.2.dr String found in binary or memory: https://m.media-amazon.com/images/G/01/shopbylook/shoppable-images/next_tab_control._CB416468320_.sv
Source: chromecache_464.2.dr String found in binary or memory: https://m.media-amazon.com/images/G/01/style-snap/MLT_Icon_x2.png
Source: chromecache_464.2.dr String found in binary or memory: https://m.media-amazon.com/images/G/01/style-snap/amazon-lens-branding-icon.png
Source: chromecache_464.2.dr String found in binary or memory: https://m.media-amazon.com/images/G/01/style-snap/close-large.png
Source: chromecache_464.2.dr String found in binary or memory: https://m.media-amazon.com/images/G/01/style-snap/gallery-image.png
Source: chromecache_474.2.dr, chromecache_515.2.dr, chromecache_609.2.dr String found in binary or memory: https://m.media-amazon.com/images/G/39/Associates/PD24_GCC_LU_GW_SWM_T21_announce_400x39_EN._CB55443
Source: chromecache_474.2.dr String found in binary or memory: https://m.media-amazon.com/images/G/39/em/pd22/xcm_em_Prime_Day_2022_359_AEAR_1655450465277_WLP_GIF_
Source: chromecache_447.2.dr String found in binary or memory: https://m.media-amazon.com/images/G/39/gno/images/general/backup-logo_blue._CB481607134_.png
Source: chromecache_447.2.dr String found in binary or memory: https://m.media-amazon.com/images/G/39/gno/images/general/backup-logo_blue._CB481607134_.png)
Source: chromecache_447.2.dr String found in binary or memory: https://m.media-amazon.com/images/G/39/gno/images/general/backup-logo_blue_2x._CB481607134_.png
Source: chromecache_447.2.dr String found in binary or memory: https://m.media-amazon.com/images/G/39/gno/images/general/backup-logo_blue_2x._CB481607134_.png)
Source: chromecache_609.2.dr String found in binary or memory: https://m.media-amazon.com/images/G/39/gno/sprites/nav-sprite-global-1x-reorg-privacy._CB600087478_.
Source: chromecache_474.2.dr, chromecache_515.2.dr, chromecache_609.2.dr String found in binary or memory: https://m.media-amazon.com/images/G/39/gno/sprites/nav-sprite-global-2x-reorg-privacy._CB600087478_.
Source: chromecache_474.2.dr, chromecache_515.2.dr, chromecache_609.2.dr String found in binary or memory: https://m.media-amazon.com/images/G/39/gno/sprites/timeline_sprite_1x._CB439967874_.png);
Source: chromecache_474.2.dr, chromecache_515.2.dr, chromecache_609.2.dr String found in binary or memory: https://m.media-amazon.com/images/G/39/gno/sprites/timeline_sprite_2x._CB443581176_.png
Source: chromecache_474.2.dr, chromecache_515.2.dr, chromecache_609.2.dr String found in binary or memory: https://m.media-amazon.com/images/G/39/javascripts/lib/popover/images/snake._CB485935011_.gif);
Source: chromecache_609.2.dr String found in binary or memory: https://m.media-amazon.com/images/G/39/personalization/ybh/loading-4x-gray._CB485916920_.gif
Source: chromecache_474.2.dr, chromecache_515.2.dr, chromecache_609.2.dr String found in binary or memory: https://m.media-amazon.com/images/G/39/x-locale/common/transparent-pixel._CB448770748_.gif
Source: chromecache_662.2.dr String found in binary or memory: https://m.media-amazon.com/images/I/
Source: chromecache_474.2.dr, chromecache_515.2.dr String found in binary or memory: https://m.media-amazon.com/images/I/01OezKnLq-L._RC
Source: chromecache_437.2.dr String found in binary or memory: https://m.media-amazon.com/images/I/01VbM1sWrWL.svg
Source: chromecache_474.2.dr, chromecache_515.2.dr String found in binary or memory: https://m.media-amazon.com/images/I/01mbLYIbb6L._RC
Source: chromecache_474.2.dr, chromecache_515.2.dr, chromecache_609.2.dr String found in binary or memory: https://m.media-amazon.com/images/I/11EIQ5IGqaL._RC
Source: chromecache_447.2.dr String found in binary or memory: https://m.media-amazon.com/images/I/11Y
Source: chromecache_447.2.dr String found in binary or memory: https://m.media-amazon.com/images/I/11hWowzAzrL._RC
Source: chromecache_474.2.dr, chromecache_515.2.dr, chromecache_609.2.dr String found in binary or memory: https://m.media-amazon.com/images/I/11zcniOP91L._RC
Source: chromecache_515.2.dr String found in binary or memory: https://m.media-amazon.com/images/I/211BMQQWSWL.AC_SX250.jpg
Source: chromecache_474.2.dr, chromecache_515.2.dr, chromecache_609.2.dr String found in binary or memory: https://m.media-amazon.com/images/I/31ULjw05G7L.js?AUIClients/AmazonLightsaberPageAssets
Source: chromecache_447.2.dr String found in binary or memory: https://m.media-amazon.com/images/I/31l-zh
Source: chromecache_515.2.dr String found in binary or memory: https://m.media-amazon.com/images/I/414S2ZjFnbL.AC_SX250.jpg
Source: chromecache_614.2.dr String found in binary or memory: https://m.media-amazon.com/images/I/417kcYISTOL.jpg
Source: chromecache_515.2.dr String found in binary or memory: https://m.media-amazon.com/images/I/41hgv8LVZRL.AC_SX250.jpg
Source: chromecache_609.2.dr String found in binary or memory: https://m.media-amazon.com/images/I/511uGXYYtbL._SX1050_.jpg
Source: chromecache_447.2.dr String found in binary or memory: https://m.media-amazon.com/images/I/511uGXYYtbL._SX1500_.jpg
Source: chromecache_474.2.dr, chromecache_447.2.dr, chromecache_515.2.dr, chromecache_609.2.dr String found in binary or memory: https://m.media-amazon.com/images/I/51BqsgbDI7L.js?AUIClients/CardJsRuntimeBuzzCopyBuild
Source: chromecache_515.2.dr String found in binary or memory: https://m.media-amazon.com/images/I/51UJABUtXgL.AC_SX250.jpg
Source: chromecache_447.2.dr String found in binary or memory: https://m.media-amazon.com/images/I/61ZS63EQSsL.js?AUIClients/AmazonUIjQuery
Source: chromecache_447.2.dr, chromecache_609.2.dr String found in binary or memory: https://m.media-amazon.com/images/I/61b38LDEpNL._SX3000_.jpg
Source: chromecache_515.2.dr String found in binary or memory: https://m.media-amazon.com/images/I/61cFI8HeFiL.AC_SX500.jpg
Source: chromecache_515.2.dr String found in binary or memory: https://m.media-amazon.com/images/I/61vU4IlQ8AL.AC_SX500.jpg
Source: chromecache_474.2.dr, chromecache_515.2.dr, chromecache_609.2.dr String found in binary or memory: https://m.media-amazon.com/images/I/61xJcNKKLXL.js?AUIClients/AmazonUIjQuery
Source: chromecache_515.2.dr String found in binary or memory: https://m.media-amazon.com/images/I/714XyYNKmOL.AC_SX500.jpg
Source: chromecache_515.2.dr String found in binary or memory: https://m.media-amazon.com/images/I/716-WxhiNnL.AC_SX500.jpg
Source: chromecache_447.2.dr String found in binary or memory: https://m.media-amazon.com/images/I/81BKPXF14nL.js?AUIClients/FWCIMAssets
Source: chromecache_474.2.dr, chromecache_515.2.dr, chromecache_609.2.dr String found in binary or memory: https://m.media-amazon.com/images/I/81IRhb3ysdL.js?AUIClients/FWCIMAssets
Source: chromecache_670.2.dr, chromecache_618.2.dr String found in binary or memory: https://m.media-amazon.com/images/S/sash/-0k$2FlUkg9tyD3.png)
Source: chromecache_618.2.dr String found in binary or memory: https://m.media-amazon.com/images/S/sash/-NcRiM84u1IwoUa.gif)
Source: chromecache_253.2.dr String found in binary or memory: https://m.media-amazon.com/images/S/sash/16Ce0wZkrsCr$en.png)
Source: chromecache_670.2.dr, chromecache_618.2.dr String found in binary or memory: https://m.media-amazon.com/images/S/sash/2SazJx$EeTHfhMN.woff2)
Source: chromecache_253.2.dr String found in binary or memory: https://m.media-amazon.com/images/S/sash/5uJUWEszo9hoRiT.png);background-size:contain
Source: chromecache_253.2.dr String found in binary or memory: https://m.media-amazon.com/images/S/sash/7Nf$80pr8M8iP8U.png)
Source: chromecache_670.2.dr String found in binary or memory: https://m.media-amazon.com/images/S/sash/9DuIU8ZS5i377uD.png);-webkit-background-size:51.2rem
Source: chromecache_670.2.dr, chromecache_618.2.dr String found in binary or memory: https://m.media-amazon.com/images/S/sash/CKWYNOHAO2meoCm.png)
Source: chromecache_670.2.dr, chromecache_618.2.dr String found in binary or memory: https://m.media-amazon.com/images/S/sash/CjbL$jCCegyfqZ7.woff)
Source: chromecache_670.2.dr, chromecache_618.2.dr String found in binary or memory: https://m.media-amazon.com/images/S/sash/Dv1WQ5DdeMS5qP7.woff2)
Source: chromecache_624.2.dr String found in binary or memory: https://m.media-amazon.com/images/S/sash/FkkRBKErRGCzxiA.png);background-size:13px
Source: chromecache_253.2.dr String found in binary or memory: https://m.media-amazon.com/images/S/sash/GfikJ0xvVSRQIzY.png)
Source: chromecache_670.2.dr String found in binary or memory: https://m.media-amazon.com/images/S/sash/Gt1fHP07TsoILq3.png)
Source: chromecache_624.2.dr String found in binary or memory: https://m.media-amazon.com/images/S/sash/Ims3b9USHEcxIvV.png)
Source: chromecache_670.2.dr, chromecache_618.2.dr String found in binary or memory: https://m.media-amazon.com/images/S/sash/JJsp0ZvgpfwzJM6.woff)
Source: chromecache_618.2.dr String found in binary or memory: https://m.media-amazon.com/images/S/sash/JT89MwO$JunoYts.png)
Source: chromecache_670.2.dr, chromecache_618.2.dr String found in binary or memory: https://m.media-amazon.com/images/S/sash/KFPk-9IF4FqAqY-.woff2)
Source: chromecache_670.2.dr, chromecache_618.2.dr String found in binary or memory: https://m.media-amazon.com/images/S/sash/KwhNPG8Jz-Vz2X7.woff2)
Source: chromecache_670.2.dr, chromecache_618.2.dr String found in binary or memory: https://m.media-amazon.com/images/S/sash/McBZv0ZvnbehkIx.png);background-repeat:no-repeat;background
Source: chromecache_253.2.dr String found in binary or memory: https://m.media-amazon.com/images/S/sash/MzBlK1UBudXJetO.png)
Source: chromecache_624.2.dr String found in binary or memory: https://m.media-amazon.com/images/S/sash/OMJ6YLPcVKydtJQ.png);background-size:11px
Source: chromecache_670.2.dr, chromecache_618.2.dr String found in binary or memory: https://m.media-amazon.com/images/S/sash/VjTR4RqBzY0mUYx.woff2)
Source: chromecache_670.2.dr, chromecache_618.2.dr String found in binary or memory: https://m.media-amazon.com/images/S/sash/WOnTLzkiaEccV7F.woff2)
Source: chromecache_670.2.dr, chromecache_618.2.dr String found in binary or memory: https://m.media-amazon.com/images/S/sash/XIvhNCZAsrT80Wz.woff)
Source: chromecache_670.2.dr, chromecache_618.2.dr String found in binary or memory: https://m.media-amazon.com/images/S/sash/YAEPfuhs1l-argd.woff)
Source: chromecache_670.2.dr, chromecache_618.2.dr String found in binary or memory: https://m.media-amazon.com/images/S/sash/e0LnMbFWJC-TMQz.woff)
Source: chromecache_618.2.dr String found in binary or memory: https://m.media-amazon.com/images/S/sash/fe7v9cZH5dQOFva.png)
Source: chromecache_618.2.dr String found in binary or memory: https://m.media-amazon.com/images/S/sash/fo5c7019B0Hy4wH.png);-webkit-background-size:512px
Source: chromecache_253.2.dr String found in binary or memory: https://m.media-amazon.com/images/S/sash/hmVNTQDah1G18pL.png)
Source: chromecache_253.2.dr String found in binary or memory: https://m.media-amazon.com/images/S/sash/jkRuHu16eujI0WC.png)
Source: chromecache_624.2.dr String found in binary or memory: https://m.media-amazon.com/images/S/sash/k7bwzv3V0gxRaLG.svg)
Source: chromecache_670.2.dr, chromecache_618.2.dr String found in binary or memory: https://m.media-amazon.com/images/S/sash/kfKKBuoqcD$AUKL.woff)
Source: chromecache_670.2.dr, chromecache_618.2.dr String found in binary or memory: https://m.media-amazon.com/images/S/sash/mzVbGSgvdBfRLX9.woff)
Source: chromecache_670.2.dr, chromecache_618.2.dr String found in binary or memory: https://m.media-amazon.com/images/S/sash/ozb5-CLHQWI6Soc.woff2)
Source: chromecache_670.2.dr, chromecache_618.2.dr String found in binary or memory: https://m.media-amazon.com/images/S/sash/pDxWAF1pBB0dzGB.woff2)
Source: chromecache_618.2.dr String found in binary or memory: https://m.media-amazon.com/images/S/sash/prp2-N9d2Q$gDX5.gif)
Source: chromecache_670.2.dr, chromecache_618.2.dr String found in binary or memory: https://m.media-amazon.com/images/S/sash/twzZHebXjCHBb6v.woff)
Source: chromecache_670.2.dr, chromecache_618.2.dr String found in binary or memory: https://m.media-amazon.com/images/S/sash/ydDD9hnRfziI$y7.png)
Source: chromecache_396.2.dr String found in binary or memory: https://p13ngoals.corp.amazon.com/sims
Source: chromecache_500.2.dr String found in binary or memory: https://partnernet.amazon.de/gp/advertising/api/detail/main.html/ref=rm_5_ac
Source: chromecache_396.2.dr String found in binary or memory: https://phonetool.amazon.com/users/
Source: chromecache_515.2.dr String found in binary or memory: https://redirect.prod.experiment.routing.cloudfront.aws.a2z.com/x.png?timestamp
Source: chromecache_336.2.dr String found in binary or memory: https://redux.js.org/Errors?code
Source: chromecache_474.2.dr, chromecache_515.2.dr, chromecache_609.2.dr String found in binary or memory: https://sellercentral.amazon.ae/?ref=top_flyout_seller&ld=AZSC_HNAV_YAcc_Sacc
Source: chromecache_474.2.dr, chromecache_515.2.dr, chromecache_609.2.dr String found in binary or memory: https://services.amazon.ae/services/fulfillment-by-amazon/benefits.html/?ref=footer_fba?ld=AZAEFBA
Source: chromecache_474.2.dr, chromecache_515.2.dr, chromecache_609.2.dr String found in binary or memory: https://services.amazon.ae/services/sell-on-amazon/benefits.html?_encoding=UTF8&ld=AZAESOA&refTag=fo
Source: chromecache_474.2.dr, chromecache_515.2.dr, chromecache_609.2.dr String found in binary or memory: https://services.amazon.sa/?ref=footer_soasa?ld=AZSASOA
Source: chromecache_614.2.dr String found in binary or memory: https://social-plugins.line.me/lineit/share
Source: chromecache_396.2.dr String found in binary or memory: https://t.corp.amazon.com/
Source: chromecache_583.2.dr String found in binary or memory: https://tiny.amazon.com/171he0ngb
Source: chromecache_370.2.dr, chromecache_482.2.dr String found in binary or memory: https://tiny.amazon.com/aok2pdnt/auiamazdevepopopopo
Source: chromecache_464.2.dr String found in binary or memory: https://twitter.com
Source: chromecache_614.2.dr String found in binary or memory: https://twitter.com/intent/tweet
Source: chromecache_474.2.dr, chromecache_447.2.dr, chromecache_515.2.dr, chromecache_609.2.dr String found in binary or memory: https://unagi-eu.amazon.com/1/events/com.amazon.csm.nexusclient.prod
Source: chromecache_515.2.dr String found in binary or memory: https://unagi-na.amazon.com
Source: chromecache_474.2.dr, chromecache_447.2.dr, chromecache_515.2.dr, chromecache_609.2.dr String found in binary or memory: https://unagi-na.amazon.com/1/events/com.amazon.csm.nexusclient.gamma
Source: chromecache_583.2.dr, chromecache_474.2.dr, chromecache_447.2.dr, chromecache_515.2.dr, chromecache_609.2.dr String found in binary or memory: https://unagi.amazon.ae/1/events/com.amazon.csm.csa.prod
Source: chromecache_515.2.dr String found in binary or memory: https://unagi.amazon.cn
Source: chromecache_396.2.dr String found in binary or memory: https://w.amazon.com/bin/view/Personalization/CoreRecommendations/Projects/Canaries/Report-a-Problem
Source: chromecache_474.2.dr, chromecache_515.2.dr, chromecache_609.2.dr String found in binary or memory: https://www.alexa.com/
Source: chromecache_621.2.dr, chromecache_421.2.dr String found in binary or memory: https://www.amazon.ae
Source: chromecache_447.2.dr, chromecache_609.2.dr String found in binary or memory: https://www.amazon.ae/
Source: chromecache_515.2.dr String found in binary or memory: https://www.amazon.ae/Beauty-Cosmetics/b?ie=UTF8&amp;node=11497860031
Source: chromecache_515.2.dr String found in binary or memory: https://www.amazon.ae/Pantene-Pro-V-Damage-Repair-Shampoo/dp/B08B9CHCJT?_encoding=UTF8&amp;pf_rd_m=A
Source: chromecache_474.2.dr, chromecache_515.2.dr, chromecache_609.2.dr String found in binary or memory: https://www.amazon.ae/a/addresses?ref_=footer_yad
Source: chromecache_388.2.dr, chromecache_629.2.dr, chromecache_184.2.dr, chromecache_235.2.dr String found in binary or memory: https://www.amazon.ae/ap/register?openid.mode
Source: chromecache_609.2.dr String found in binary or memory: https://www.amazon.ae/ap/register?openid.pape.max_auth_age=0&openid.return_to=https%3A%2F%2Fwww.amaz
Source: chromecache_609.2.dr String found in binary or memory: https://www.amazon.ae/ap/signin?openid.pape.max_auth_age=0&openid.return_to=https%3A%2F%2Fwww.amazon
Source: chromecache_474.2.dr String found in binary or memory: https://www.amazon.ae/b?ie=UTF8&amp;node=12794738031
Source: chromecache_474.2.dr String found in binary or memory: https://www.amazon.ae/b?ie=UTF8&amp;node=16043036031
Source: chromecache_474.2.dr String found in binary or memory: https://www.amazon.ae/b?node=16481377031
Source: chromecache_474.2.dr String found in binary or memory: https://www.amazon.ae/b?node=17369447031
Source: chromecache_474.2.dr String found in binary or memory: https://www.amazon.ae/b?node=22832731031
Source: chromecache_474.2.dr String found in binary or memory: https://www.amazon.ae/b?node=22832733031
Source: chromecache_474.2.dr, chromecache_515.2.dr, chromecache_609.2.dr String found in binary or memory: https://www.amazon.ae/gp/css/homepage.html?ref_=footer_ya
Source: chromecache_474.2.dr, chromecache_515.2.dr, chromecache_609.2.dr String found in binary or memory: https://www.amazon.ae/gp/css/order-history?ref_=footer_yo
Source: chromecache_474.2.dr String found in binary or memory: https://www.amazon.ae/gp/help/customer/display.html/?nodeId=200127470
Source: chromecache_500.2.dr String found in binary or memory: https://www.amazon.ae/ref=cs_503_link/
Source: chromecache_500.2.dr String found in binary or memory: https://www.amazon.ae/ref=cs_503_logo/
Source: chromecache_474.2.dr String found in binary or memory: https://www.amazon.ae/s?bbn=12794739031&amp;rh=n%3A12794738031%2Cn%3A16370465031&amp;dc&amp;qid=1641
Source: chromecache_474.2.dr, chromecache_515.2.dr, chromecache_609.2.dr String found in binary or memory: https://www.amazon.ae/your-product-safety-alerts?ref_=footer_bsx_ypsa
Source: chromecache_213.2.dr, chromecache_421.2.dr String found in binary or memory: https://www.amazon.ca
Source: chromecache_213.2.dr, chromecache_421.2.dr String found in binary or memory: https://www.amazon.cn
Source: chromecache_213.2.dr, chromecache_421.2.dr String found in binary or memory: https://www.amazon.co.jp
Source: chromecache_213.2.dr, chromecache_421.2.dr String found in binary or memory: https://www.amazon.co.uk
Source: chromecache_213.2.dr, chromecache_421.2.dr String found in binary or memory: https://www.amazon.com
Source: chromecache_213.2.dr, chromecache_421.2.dr String found in binary or memory: https://www.amazon.com.au
Source: chromecache_213.2.dr, chromecache_421.2.dr String found in binary or memory: https://www.amazon.com.br
Source: chromecache_213.2.dr, chromecache_421.2.dr String found in binary or memory: https://www.amazon.com.mx
Source: chromecache_213.2.dr, chromecache_421.2.dr String found in binary or memory: https://www.amazon.com.sg
Source: chromecache_213.2.dr, chromecache_421.2.dr String found in binary or memory: https://www.amazon.com.tr
Source: chromecache_213.2.dr, chromecache_421.2.dr String found in binary or memory: https://www.amazon.de
Source: chromecache_213.2.dr, chromecache_421.2.dr String found in binary or memory: https://www.amazon.eg
Source: chromecache_213.2.dr, chromecache_421.2.dr String found in binary or memory: https://www.amazon.es
Source: chromecache_213.2.dr, chromecache_421.2.dr String found in binary or memory: https://www.amazon.fr
Source: chromecache_213.2.dr, chromecache_421.2.dr String found in binary or memory: https://www.amazon.in
Source: chromecache_213.2.dr, chromecache_421.2.dr String found in binary or memory: https://www.amazon.it
Source: chromecache_213.2.dr, chromecache_421.2.dr String found in binary or memory: https://www.amazon.nl
Source: chromecache_213.2.dr, chromecache_421.2.dr String found in binary or memory: https://www.amazon.pl
Source: chromecache_213.2.dr, chromecache_421.2.dr String found in binary or memory: https://www.amazon.sa
Source: chromecache_474.2.dr, chromecache_515.2.dr, chromecache_609.2.dr String found in binary or memory: https://www.amazon.science
Source: chromecache_213.2.dr, chromecache_421.2.dr String found in binary or memory: https://www.amazon.se
Source: chromecache_474.2.dr, chromecache_515.2.dr, chromecache_609.2.dr String found in binary or memory: https://www.audible.com/
Source: chromecache_172.2.dr String found in binary or memory: https://www.cloudflare.com?utm_source=challenge&amp;utm_campaign=l
Source: chromecache_474.2.dr, chromecache_515.2.dr, chromecache_609.2.dr String found in binary or memory: https://www.goodreads.com/
Source: chromecache_474.2.dr, chromecache_515.2.dr, chromecache_609.2.dr String found in binary or memory: https://www.imdb.com/
Source: chromecache_614.2.dr String found in binary or memory: https://www.pinterest.com/pin/create/button/
Source: chromecache_474.2.dr, chromecache_515.2.dr, chromecache_609.2.dr String found in binary or memory: https://www.shopbop.com/welcome
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49743
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49742
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49741
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49740
Source: unknown Network traffic detected: HTTP traffic on port 49852 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50211 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50452 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50177 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49739
Source: unknown Network traffic detected: HTTP traffic on port 50440 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50165 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49749 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50325 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50292 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49978 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49966 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50189 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50464 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50108 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50439 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50280 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49864 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49839 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49910 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50337 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50051 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50153 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50235 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50510 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50382 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49788
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49787
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49786
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49785
Source: unknown Network traffic detected: HTTP traffic on port 49922 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49784
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49783
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49782
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49781
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49780
Source: unknown Network traffic detected: HTTP traffic on port 50026 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49807 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50301 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49779
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49778
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49776
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49775
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49774
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49773
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49772
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49771
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49770
Source: unknown Network traffic detected: HTTP traffic on port 50522 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50095 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50370 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50407 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49991 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49769
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49768
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49767
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49766
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49765
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49764
Source: unknown Network traffic detected: HTTP traffic on port 50313 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49763
Source: unknown Network traffic detected: HTTP traffic on port 50038 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49762
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49761
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49760
Source: unknown Network traffic detected: HTTP traffic on port 49840 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49896 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49770 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50259 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50534 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49759
Source: unknown Network traffic detected: HTTP traffic on port 50083 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50496 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49758
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49757
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49756
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49755
Source: unknown Network traffic detected: HTTP traffic on port 50121 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49754
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49753
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49750
Source: unknown Network traffic detected: HTTP traffic on port 49786 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49934 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49749
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49748
Source: unknown Network traffic detected: HTTP traffic on port 50369 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49746
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49745
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50337
Source: unknown Network traffic detected: HTTP traffic on port 50420 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50336
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50339
Source: unknown Network traffic detected: HTTP traffic on port 50386 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50338
Source: unknown Network traffic detected: HTTP traffic on port 50116 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50331
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50330
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50333
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50332
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50335
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50334
Source: unknown Network traffic detected: HTTP traffic on port 49769 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50071 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50348
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50347
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50349
Source: unknown Network traffic detected: HTTP traffic on port 50505 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49929 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50340
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50342
Source: unknown Network traffic detected: HTTP traffic on port 49872 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50341
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50344
Source: unknown Network traffic detected: HTTP traffic on port 50243 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50343
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50346
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50345
Source: unknown Network traffic detected: HTTP traffic on port 50128 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49798 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50197 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50359
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50358
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50351
Source: unknown Network traffic detected: HTTP traffic on port 50317 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50350
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50353
Source: unknown Network traffic detected: HTTP traffic on port 49930 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50352
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50355
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50354
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50357
Source: unknown Network traffic detected: HTTP traffic on port 50374 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50356
Source: unknown Network traffic detected: HTTP traffic on port 49745 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49986 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50360
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49799
Source: unknown Network traffic detected: HTTP traffic on port 49757 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50419 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49798
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50369
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49797
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49796
Source: unknown Network traffic detected: HTTP traffic on port 50255 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49794
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49793
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49792
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49791
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50362
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49790
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50361
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50364
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50363
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50366
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50365
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50368
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50367
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50371
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50370
Source: unknown Network traffic detected: HTTP traffic on port 49884 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49789
Source: unknown Network traffic detected: HTTP traffic on port 49859 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50350 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50267 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49942 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50362 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50304
Source: unknown Network traffic detected: HTTP traffic on port 50444 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50303
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50306
Source: unknown Network traffic detected: HTTP traffic on port 50173 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50308
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50307
Source: unknown Network traffic detected: HTTP traffic on port 49954 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50014 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50309
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50300
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50302
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50301
Source: unknown Network traffic detected: HTTP traffic on port 49827 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50046 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50141 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50476 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50315
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50314
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50317
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50316
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50319
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50318
Source: unknown Network traffic detected: HTTP traffic on port 49815 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50279 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50311
Source: unknown Network traffic detected: HTTP traffic on port 50394 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50310
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50313
Source: unknown Network traffic detected: HTTP traffic on port 50223 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50312
Source: unknown Network traffic detected: HTTP traffic on port 49860 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50349 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50326
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50325
Source: unknown Network traffic detected: HTTP traffic on port 49998 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50328
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50327
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50329
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50320
Source: unknown Network traffic detected: HTTP traffic on port 50058 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50322
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50321
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50324
Source: unknown Network traffic detected: HTTP traffic on port 50488 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50323
Source: unknown Network traffic detected: HTTP traffic on port 50432 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50002 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50514 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50185 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49926 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50296
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50295
Source: unknown Network traffic detected: HTTP traffic on port 49789 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50298
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50297
Source: unknown Network traffic detected: HTTP traffic on port 49766 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50299
Source: unknown Network traffic detected: HTTP traffic on port 50389 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50400 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50148 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50377 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50240 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50537 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50080 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50308 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49790 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50227 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50252 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50502 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49892 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50390 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49847 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50079 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50481 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50136 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49983 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50023 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49938 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49811 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49754 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50365 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50193 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50259
Source: unknown Network traffic detected: HTTP traffic on port 49951 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50424 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50252
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50251
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50254
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50253
Source: unknown Network traffic detected: HTTP traffic on port 50055 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50256
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50255
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50258
Source: unknown Network traffic detected: HTTP traffic on port 50353 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50257
Source: unknown Network traffic detected: HTTP traffic on port 50456 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50161 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50261
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50260
Source: unknown Network traffic detected: HTTP traffic on port 50215 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50263
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50262
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50265
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50264
Source: unknown Network traffic detected: HTTP traffic on port 49742 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50267
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50266
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50269
Source: unknown Network traffic detected: HTTP traffic on port 49879 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50268
Source: unknown Network traffic detected: HTTP traffic on port 50264 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50270
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50272
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50271
Source: unknown Network traffic detected: HTTP traffic on port 50067 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50468 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49995 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50011 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50274
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50273
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50276
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50275
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50278
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50277
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50279
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50281
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50280
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50283
Source: unknown Network traffic detected: HTTP traffic on port 50412 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50282
Source: unknown Network traffic detected: HTTP traffic on port 50104 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50341 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50203 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50276 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50285
Source: unknown Network traffic detected: HTTP traffic on port 49835 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50284
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50287
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50286
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50289
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50288
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50290
Source: unknown Network traffic detected: HTTP traffic on port 49880 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50292
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50291
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50294
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50293
Source: unknown Network traffic detected: HTTP traffic on port 50168 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50260 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50357 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49958 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50517 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50219 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49946 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50018 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50448 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50461 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49855 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50529 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50099 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49831 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50031 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50156 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50473 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50272 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50100 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50345 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49774 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49782 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50530 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50207 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50006 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50181 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50436 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49867 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50296 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50112 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49762 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50075 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50404 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50542 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49902 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50087 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49971 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50509 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49794 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50321 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50493 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50063 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50124 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49843 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50284 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50333 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49899 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50239 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49750 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49865
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49864
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49863
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49862
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49861
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49860
Source: unknown Network traffic detected: HTTP traffic on port 50154 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49990 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50234 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49859
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49858
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49857
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49856
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49855
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49854
Source: unknown Network traffic detected: HTTP traffic on port 49841 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49853
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49852
Source: unknown Network traffic detected: HTTP traffic on port 50039 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49851
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49850
Source: unknown Network traffic detected: HTTP traffic on port 50222 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50428 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49849
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49848
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49847
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49846
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49845
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49844
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49843
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49842
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49841
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49840
Source: unknown Network traffic detected: HTTP traffic on port 50416 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50015 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50040 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49989 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50246 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50096 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49828 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50291 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49933 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49839
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49838
Source: unknown Network traffic detected: HTTP traffic on port 49921 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49836
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49835
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49834
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49833
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49832
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50403
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49831
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50402
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49830
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50405
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50404
Source: unknown Network traffic detected: HTTP traffic on port 50142 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50407
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50406
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50409
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50408
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50401
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50400
Source: unknown Network traffic detected: HTTP traffic on port 49853 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50348 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50178 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50453 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49829
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49828
Source: unknown Network traffic detected: HTTP traffic on port 50210 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49827
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49826
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49825
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49824
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49822
Source: unknown Network traffic detected: HTTP traffic on port 49771 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49945 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50324 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49885 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49899
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49898
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49897
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49896
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49895
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49894
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49893
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49892
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49891
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49890
Source: unknown Network traffic detected: HTTP traffic on port 50209 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49897 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49957 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50258 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50084 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49889
Source: unknown Network traffic detected: HTTP traffic on port 50497 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49888
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49887
Source: unknown Network traffic detected: HTTP traffic on port 50336 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49758 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49886
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49885
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49884
Source: unknown Network traffic detected: HTTP traffic on port 50166 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49883
Source: unknown Network traffic detected: HTTP traffic on port 50441 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50506 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49882
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49881
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49880
Source: unknown Network traffic detected: HTTP traffic on port 50397 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50110 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50511 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49879
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49878
Source: unknown Network traffic detected: HTTP traffic on port 50381 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49877
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49876
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49875
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49874
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49873
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49872
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49871
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49870
Source: unknown Network traffic detected: HTTP traffic on port 50109 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50072 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50027 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49869
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49868
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49867
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49866
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50458
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50457
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49746 version: TLS 1.2
Source: classification engine Classification label: mal56.phis.win@26/811@191/75
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=1944,i,6733902996986895891,18106579423041939717,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.bing.com/ck/a?!&&p=1c2e03d92a757c8bJmltdHM9MTcyMDA1MTIwMCZpZ3VpZD0xN2U2ZWM4Ni1jZTFkLTY0ODgtMDE5Yy1mODM0Y2ZkZDY1ZDYmaW5zaWQ9NTMwOQ&ptn=3&ver=2&hsh=3&fclid=17e6ec86-ce1d-6488-019c-f834cfdd65d6&u=a1aHR0cHM6Ly93d3cuZGlyZWl0b2RlbGFzcG9yZWxhcy5jb20uYnIvbXlwYWdlL2xvZ2lu&#ZmluYW5jZUBibHVlcGFwZXIuZXU="
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=1944,i,6733902996986895891,18106579423041939717,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: Binary string: n.pdb_observe(g)}function a(){n&&g&&(n.pdb_unobserve(g),g=null)}var k=l,n=null,g=null,h=f.init(e);this.setAsin=function(g,k){k=k||{};a();n=d.get(g);c(n,k);n.loading&&b(function(a){c(a,k)});return n};this.clear=function(){a();n={};f.update(h,n)}}});h.P&&p.when("jQuery","afterLoad").register("gw-resource-logger",function(e){return{instrumentResources:function(f){var l;l=!1;if(e.isArray(f)&&!e.isEmptyObject(f)){l=!0;for(var d=0;d<f.length;d++){var m=f[d];if("id"in m&&"regex"in m&&"initiator"in m){if(!("string"=== source: chromecache_424.2.dr
Source: Binary string: c.pdb_observe(g)}function d(){c&&g&&(c.pdb_unobserve(g),g=null)}var e=k,c=null,g=null,n=m.init(l);this.setAsin=function(e,l){l=l||{};d();c=f.get(e);a(c,l);c.loading&&b(function(b){a(b,l)});return c};this.clear=function(){d();c={};m.update(n,c)}}});g.P&&n.when("jQuery","afterLoad").register("gw-resource-logger",function(f){return{instrumentResources:function(m){var k;k=!1;if(f.isArray(m)&&!f.isEmptyObject(m)){k=!0;for(var h=0;h<m.length;h++){var l=m[h];if("id"in l&&"regex"in l&&"initiator"in l){if(!("string"=== source: chromecache_285.2.dr
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs